US9544274B2 - User interface for controlling use of a business environment on a mobile device - Google Patents

User interface for controlling use of a business environment on a mobile device Download PDF

Info

Publication number
US9544274B2
US9544274B2 US14/582,705 US201414582705A US9544274B2 US 9544274 B2 US9544274 B2 US 9544274B2 US 201414582705 A US201414582705 A US 201414582705A US 9544274 B2 US9544274 B2 US 9544274B2
Authority
US
United States
Prior art keywords
virtual phone
mobile device
user interface
virtual
policy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US14/582,705
Other versions
US20150119113A1 (en
Inventor
Stephen DEASY
David Furodet
Robert Meyer
Craig NEWELL
Claire REYNAUD
Fanny STRUDEL
Paul Wisner
Emil SIT
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
VMware LLC
Original Assignee
VMware LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by VMware LLC filed Critical VMware LLC
Priority to US14/582,705 priority Critical patent/US9544274B2/en
Publication of US20150119113A1 publication Critical patent/US20150119113A1/en
Assigned to VMWARE, INC. reassignment VMWARE, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: REYNAUD, CLAIRE, MEYER, ROBERT, FURODET, DAVID, WISNER, PAUL, SIT, Emil, NEWELL, Craig, DEASY, Stephen
Application granted granted Critical
Publication of US9544274B2 publication Critical patent/US9544274B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/443OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB
    • H04N21/4437Implementing a Virtual Machine [VM]
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B32LAYERED PRODUCTS
    • B32BLAYERED PRODUCTS, i.e. PRODUCTS BUILT-UP OF STRATA OF FLAT OR NON-FLAT, e.g. CELLULAR OR HONEYCOMB, FORM
    • B32B37/00Methods or apparatus for laminating, e.g. by curing or by ultrasonic bonding
    • B32B37/14Methods or apparatus for laminating, e.g. by curing or by ultrasonic bonding characterised by the properties of the layers
    • B32B37/16Methods or apparatus for laminating, e.g. by curing or by ultrasonic bonding characterised by the properties of the layers with all layers existing as coherent layers before laminating
    • C09J7/041
    • CCHEMISTRY; METALLURGY
    • C09DYES; PAINTS; POLISHES; NATURAL RESINS; ADHESIVES; COMPOSITIONS NOT OTHERWISE PROVIDED FOR; APPLICATIONS OF MATERIALS NOT OTHERWISE PROVIDED FOR
    • C09JADHESIVES; NON-MECHANICAL ASPECTS OF ADHESIVE PROCESSES IN GENERAL; ADHESIVE PROCESSES NOT PROVIDED FOR ELSEWHERE; USE OF MATERIALS AS ADHESIVES
    • C09J7/00Adhesives in the form of films or foils
    • C09J7/20Adhesives in the form of films or foils characterised by their carriers
    • C09J7/21Paper; Textile fabrics
    • CCHEMISTRY; METALLURGY
    • C09DYES; PAINTS; POLISHES; NATURAL RESINS; ADHESIVES; COMPOSITIONS NOT OTHERWISE PROVIDED FOR; APPLICATIONS OF MATERIALS NOT OTHERWISE PROVIDED FOR
    • C09JADHESIVES; NON-MECHANICAL ASPECTS OF ADHESIVE PROCESSES IN GENERAL; ADHESIVE PROCESSES NOT PROVIDED FOR ELSEWHERE; USE OF MATERIALS AS ADHESIVES
    • C09J7/00Adhesives in the form of films or foils
    • C09J7/30Adhesives in the form of films or foils characterised by the adhesive composition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04842Selection of displayed objects or displayed text elements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45504Abstract machines for programme code execution, e.g. Java virtual machine [JVM], interpreters, emulators
    • G06F9/45529Embedded in an application, e.g. JavaScript in a Web browser
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/085Retrieval of network configuration; Tracking network configuration history
    • H04L41/0853Retrieval of network configuration; Tracking network configuration history by actively collecting configuration information or by backing up configuration information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • H04M1/72522
    • H04M1/72583
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/443OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • H04W4/001
    • H04W4/003
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • H04W68/12Inter-network notification
    • H04W76/02
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/4557Distribution of virtual machine instances; Migration and load balancing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45595Network integration; Enabling network access in virtual machine instances
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10TTECHNICAL SUBJECTS COVERED BY FORMER US CLASSIFICATION
    • Y10T428/00Stock material or miscellaneous articles
    • Y10T428/14Layer or component removable to expose adhesive

Definitions

  • Such a BYOD strategy could significantly decrease IT costs (e.g., by eliminating or reducing the need to purchase and provision hardware devices) and provide mobile enterprise access to many more employees than was previously possible (e.g., due to cost concerns), thereby achieving greater increases in productivity than before.
  • IT costs e.g., by eliminating or reducing the need to purchase and provision hardware devices
  • provide mobile enterprise access to many more employees than was previously possible e.g., due to cost concerns
  • One or more embodiments of the invention provide virtualization as the solution for consolidating personal and business uses in a single mobile device.
  • One feature of virtualization is that it preserves isolation of the personal and work environments. As a result, the user need not provide enterprise IT departments any control of the user's personal environment and the enterprise IT departments can retain strict control of the user's work environment.
  • Another feature of virtualization is that the user's work environment will be platform independent. In other words, regardless of the type of personal mobile device the user chooses, the resulting business mobile device through virtualization will be identical. Therefore, enterprise IT departments need to support only one type of business mobile device.
  • One method for providing a graphical user interface to provision business environments on mobile devices comprises presenting a navigation panel that displays a virtual phone template menu item and a policy setting menu item.
  • a template user interface is presented in a display panel that enables an administrator to customize virtual phone image templates for users in an enterprise to be delivered to mobile devices that are configured to run the virtual phone image templates as virtual machines on the mobile devices in order to provide a business environment.
  • a policy user interface is presented in the display panel that enables the administrator to set security policies corresponding to the virtual phone image templates, wherein each of the security policies specifies a time interval within which a mobile device running a virtual machine corresponding to one of the virtual phone image templates should communicate with an enterprise server to comply with the security policy.
  • FIG. 1 is an illustration of an example use case in which embodiments may be practiced.
  • FIG. 2 depicts an embodiment of a mobile management platform that may be utilized by an IT department to provision a business mobile device on a personal mobile device 100 .
  • FIGS. 3A-3E depict embodiments of an administrator user interface of a administration service for provisioning a business mobile device on a personal mobile device.
  • FIG. 4 depicts an internal system architecture of a personal mobile device that supports a business mobile device according to an embodiment.
  • FIG. 5 is a flow that illustrates a process for provisioning a virtual phone image for a business mobile device on a personal mobile device.
  • FIG. 6 is a flow that illustrates a process for establishing leasing communications between a mobile management platform server and a personal mobile device.
  • FIG. 1 is an illustration of an example use case in which embodiments may be practiced.
  • an IT department 115 of an enterprise 110 may provide the capability to “provision” a software-based business mobile device 105 that runs on an employee's personal mobile device 100 .
  • provisioning e.g., delivery of business mobile device 105 to personal mobile device 100
  • a wireless network e.g., WiFi network, etc.
  • such a software-based business mobile device 105 takes the form of a virtual machine that runs on top of a software virtualization layer (also sometimes referred to herein as a hypervisor) supported by the “host” operating system (e.g., AndroidTM, iOSTM, SymbianTM webOSTM, etc.) of personal mobile device 100 (such virtual machine sometimes also referred to herein as a “virtual phone”).
  • a software virtualization layer also sometimes referred to herein as a hypervisor
  • the “host” operating system e.g., AndroidTM, iOSTM, SymbianTM webOSTM, etc.
  • FIG. 2 depicts an embodiment of a mobile management platform that may be utilized by IT department 115 to provision a business mobile device on personal mobile device 100 .
  • a mobile management platform server 200 e.g., software-based
  • a computer system of IT department 115 provides a number of functional components.
  • human interface devices e.g. mouse, keyboard, touchscreen, etc.
  • an administrator can interact with an admin user interface 205 to access an admin service component 210 , which, as further discussed below, offers a variety of services to assist the administrator in provisioning a business mobile device 105 on a personal mobile device 100 .
  • an admin service component 210 which, as further discussed below, offers a variety of services to assist the administrator in provisioning a business mobile device 105 on a personal mobile device 100 .
  • admin service component 210 may further include a virtual phone provisioning service component 215 that establishes a connection (e.g., wireless) with personal mobile device 100 in order to deliver a virtual phone image for business mobile device 105 to personal mobile device 100 and a virtual phone leasing service component 220 that periodically communicates (e.g., wirelessly) over time with personal mobile device 100 (e.g., once business mobile device 105 has been installed on personal mobile device 100 ), for example, in order to ensure compliance with certain security policies regarding the user's ability to access an installed business mobile device 105 or to provide updates to the virtual phone image of business mobile device 105 .
  • a virtual phone provisioning service component 215 that establishes a connection (e.g., wireless) with personal mobile device 100 in order to deliver a virtual phone image for business mobile device 105 to personal mobile device 100
  • a virtual phone leasing service component 220 that periodically communicates (e.g., wirelessly) over time with personal mobile device 100 (e.g., once business mobile device 105 has been installed on personal
  • Admin service component 210 accesses a mobile management database 225 in order to manage and store, for example, user profiles, group profiles (e.g., business groups of an enterprise, such as sales, marketing, legal, finance, engineering, etc.), business mobile device policies (as further described below), virtual phone images for business mobile devices, mobile applications that may be included in virtual phone images, etc.
  • mobile management database 225 may comprise a relational database to store user profiles, groups profiles and business mobile device policies as well as a file system based repository to store various virtual phone images and mobile applications.
  • FIGS. 3A-3E depict embodiments of an admin user interface 205 of an admin service 210 .
  • admin user interface 205 and admin service 210 are implemented as a web application accessible through a web browser although alternative embodiments may be implemented differently, including, for example, as a standalone client-side application.
  • FIG. 3A illustrates an embodiment of an initial “dashboard” view that is displayed, for example, when an administrator initially logs into admin service 210 through admin user interface 205 . The left side of FIG.
  • FIG. 3A provides a navigation panel enabling an administrator to manage and view various settings relating to users that have been provisioned with business mobile devices, business group configurations for business mobile devices, policy settings for business mobile devices, various virtual phone images for business mobile devices, mobile applications that can be provisioned to business mobile devices and other configuration information.
  • the dashboard's main view provides an overview of recent administration activities (e.g. “activity feed”) and other usage statistics.
  • FIG. 3B illustrates a user view displaying information relating to users who have been provisioned a business mobile device by mobile management server 200 .
  • users may be organized into a variety of business groups or organizations within enterprise 110 , such as sales, marketing, finance, legal, engineering and the like.
  • Such business groups are able to set their own default policies and default virtual phone images for users in their groups.
  • the user view of FIG. 3B also indicates a status of the business mobile device 105 provisioned by admin service 210 to each user.
  • Such status of a user's business mobile device may be, for example, active, inactive, locked, wiped, pending installation, and the like.
  • an administrator is able to request that mobile management platform 200 (e.g., via virtual phone leasing component 215 , etc.) “wipe” a particular user's business mobile device 105 from the personal mobile device 100 (e.g., delete the virtual phone image or otherwise remove the functionality of business mobile device 105 ), for example, when such user has left enterprise 110 and is no longer an employee. It should be recognized that such a wiping of business mobile device 105 does not affect the user's ability to use personal mobile device 100 .
  • FIG. 3C illustrates a group view displaying information relating to business mobile devices configured for a particular business group within enterprise 110 , such as the sales group. As depicted, the group view of FIG.
  • 3C displays a business mobile device policy that has been set for the sales group (i.e., the “default policies set”) as well as a virtual phone image that has been set for the sales group (i.e., the “default virtual phone template”).
  • the group view of FIG. 3C further displays users belonging to the sales group who have been provisioned a business mobile device as well as enables the administrator to create, store and modify new and existing groups.
  • FIG. 3D illustrates an embodiment of a policy setting view of admin user interface 210 .
  • the policy setting view of FIG. 3D enables an administrator to view, create, store and modify different policies for managing business mobile devices. Such policies, for example and as illustrated in FIG.
  • 3D may include “lease” renewal settings including an “interval” setting defining how often virtual phone leasing service 220 and personal mobile device 100 attempt to establish communications, an “auto disable” time period setting, expiration (e.g., time period expires without an intervening interval communication with virtual phone leasing service 220 ) of which may trigger personal mobile device 100 to temporarily disable business mobile device 105 (e.g., putting business mobile device 105 into a “locked” state that prevents a user from utilizing business mobile device 105 until a successful communication by personal mobile device 110 with virtual phone leasing service 220 ), an “auto wipe” time period setting, expiration (e.g., time period expires without an intervening interval communication with virtual phone leasing service 220 ) of which may trigger personal mobile device to permanently “wipe,” deactivate or otherwise remove business mobile device 105 from personal mobile device 100 , etc.
  • “lease” renewal settings including an “interval” setting defining how often virtual phone leasing service 220 and personal mobile device 100 attempt to establish communications
  • Other security related policy settings may also be configured in the policy setting view of FIG. 3D including, for example, whether a password is required to access business mobile device 105 , the type and strength of the password (PIN, etc.), expiration periods for passwords, length of inactivity time before business mobile device 105 presents a lock screen, amount of retries before business mobile device 105 locks, etc.
  • Other policy settings in embodiments may include whether business mobile device 105 may be accessible by VPN, whether a debugging mode can be set on business mobile device 105 to assist an administrator to troubleshoot issues, whether data can be cut and paste and shared between personal mobile device 100 and business mobile device 100 , and the like.
  • FIG. 3E illustrates an embodiment of a virtual phone image view of administrator user interface 210 .
  • an administrator is able to view, create, store and modify base virtual phone images for business mobile devices (e.g., according to requirements of different business groups in enterprise 110 ) that can be delivered to personal mobile device 100 .
  • Such a base image or “template” may include a selected mobile “guest” operating system (e.g., Android, iOS, Symbian, webOS, etc.), selected default user settings or customizations for the mobile operations system (e.g., wallpaper, shortcuts, sounds, security settings, network settings, third part service synchronization settings, etc.), selected installed default mobile applications, and the like.
  • FIG. 1 a selected mobile “guest” operating system
  • Android iOS, Symbian, webOS, etc.
  • selected default user settings or customizations for the mobile operations system e.g., wallpaper, shortcuts, sounds, security settings, network settings, third part service synchronization settings, etc.
  • selected installed default mobile applications e.
  • 3A also illustrates additional views accessible from the left side navigation panel that an administrator may desire to select in order to manage business mobile device activity.
  • the “work phone images” button enables the administrator to view current virtual phone images that have been uploaded into mobile management database 225 as well as to upload new virtual phone images.
  • the “applications” button enables the administrator to view current mobile applications that have been uploaded into mobile management database 225 and may be added to an existing or new virtual phone template.
  • Such an applications view may further enable the administrator to upload additional mobile applications from third party sources such as various third party application stores (e.g., Android Market, Apple App Store, Amazon Appstore, carrier applications stores, etc.).
  • the “configuration” button may enable the administrator to view currently scheduled jobs that have been scheduled by the administrator (e.g., delivery of virtual phone images to personal mobile devices, updates to existing virtual phone images that have already been installed on personal mobile devices, requests to wipe virtual phone images from personal mobile devices, etc.), a list of administrators in IT department 115 and other configuration information.
  • currently scheduled jobs e.g., delivery of virtual phone images to personal mobile devices, updates to existing virtual phone images that have already been installed on personal mobile devices, requests to wipe virtual phone images from personal mobile devices, etc.
  • FIGS. 3A-3E are merely exemplary and that alternative embodiments of admin user interface 205 and admin service 210 may implement different user interfaces with different design decisions that offer different management functions than those depicted in FIGS. 3A-3E .
  • embodiments of administration service 210 may further provide an administrator a capability to maintain a menu of “a la carte” mobile applications that can be separately provisioned to a particular user's business mobile device 105 , for example, upon request of such user and separate from any default mobile applications that are included in virtual phone images.
  • FIG. 4 depicts an internal system architecture of personal mobile device 100 that supports a business mobile device according to an embodiment.
  • Personal mobile device 100 includes a firmware operation system (OS) 400 , such as Android, iOS, Symbian, webOS, etc.
  • OS firmware operation system
  • a virtual phone “enabler” component 405 is embedded into firmware OS 400 . Because it is embedded into firmware OS 400 , enabler component 405 is able to execute certain of its functions in privileged modes (e.g., superuser, root access, etc.) that are typically reserved for functions of firmware OS 400 .
  • privileged modes e.g., superuser, root access, etc.
  • enabler component 405 upon a launch of business mobile device 105 by a user (e.g., by selecting a “work phone” icon displayed on personal mobile device 100 , etc.), enabler component 405 loads a virtual phone image for business mobile device 105 into the memory of personal mobile device 100 and dedicates a thread for the execution of a virtual machine for business mobile device 105 . During execution of the virtual machine for business mobile device 105 , other portions of enabler component 405 may then generally support the transfer of control between firmware OS 400 and business mobile device 105 (sometimes referred to as “world switching”).
  • portions of enabler component 405 may further assist with issues such as memory allocation, timers, power management, communications between a hypervisor 415 (as further discussed below) running on top of firmware OS 400 and a virtual hardware platform (sometimes referred to herein as a “virtual machine monitor”) of the virtual machine for business mobile device 105 , enabling networking capabilities (e.g., TCP/IP, IPv4/IPv6, etc.) for the virtual machine of business mobile device 105 and the like.
  • enabler component 405 is embedded into firmware OS 400 by a mobile device manufacturer or a carrier 430 , such that a personal mobile device 100 purchased by a user (e.g. via generally available methods such as carrier stores, electronics stores, consumer goods stores, ecommerce web sites, etc.) already includes enabler component 405 .
  • a personal mobile device 100 having firmware OS 400 that includes enabler component 405 is able support a mobile application package 410 that comprises a variety of functional components such as a hypervisor 415 , a provisioning tool 420 and a management service 422 .
  • a user may download mobile application package 410 from a mobile application store 435 such as the Android Market, Apple App Store, Amazon Appstore, etc.
  • a mobile application package 410 may take the form of a .apk file if downloaded from the Android Market.
  • mobile application package 410 authenticates and binds itself to enabler component 405 , thereby enabling the various functional components of mobile application package to execute in higher privileged and/or secured modes.
  • Hypervisor 415 is a virtualization layer running on top of firmware OS 400 which provides necessary services to enable execution of a virtual machine for business mobile device 105 .
  • the guest OS included in a virtual phone image 425 for business mobile device 105 includes “paravirtualized” guest drivers for each device of personal mobile device 100 that enables a virtual hardware layer (or virtual machine monitor) of the virtual machine to intercept hypercalls for device specific behavior and forward such hypercall requests as needed to hypervisor 415 , which in turn facilitates communication with the actual hardware devices of personal mobile device 10 .
  • hypervisor 415 may utilize a non-paravirtualized implementation where guest drivers and the guest OS of virtual phone image 425 may be unaware that they are running on top of a virtualization layer.
  • mobile application package 410 also includes a provisioning tool 420 that may, for example, provide a user interface and other support services to assist a user in retrieving virtual phone image 425 and other configuration information (e.g., policy configurations, additional mobile applications, etc.) from virtual phone provisioning service 215 of mobile management server 200 in IT department 115 .
  • Mobile application 410 further includes a management service 422 that once installed, continuously runs as a service on the host OS and periodically communicates with virtual phone leasing service, for example, in order to comply with various security policy settings for business mobile device 105 or to provide various updates (e.g., OS updates, customizations, new applications, etc.) to virtual phone image 425 of business mobile device 105 .
  • management service 422 is able to run in a higher privilege or security level due to its binding to enabler component 405 , it cannot be manually terminated by the user of personal mobile device 100 (e.g., without such user obtaining root access, etc.).
  • FIG. 5 is a flow that illustrates a process for provisioning virtual phone image 425 for business mobile device 105 on personal mobile device 100 .
  • a user purchases personal mobile device 100 including firmware OS 400 that includes enabler component 405 .
  • the user for example, using a mobile app store application already installed on personal mobile device 100 (or through alternative downloading means), purchases or otherwise downloads and installs mobile application package 410 on the host OS of personal mobile device 100 .
  • the user launches provisioning tool 420 of mobile application package 410 .
  • provisioning tool 420 provides a user interface to the user to input information into provisioning tool 420 that enables provisioning tool 420 to establish a connection (e.g., wireless) to virtual phone provisioning service 215 .
  • an administrator of IT department may, via an out-of-band channel (e.g., orally, email, support ticket, etc.), provide the user a URL to input into provisioning tool 240 which identifies a network address (e.g., and listening port) of mobile management platform 200 and/or unique identifying information (e.g., user ID, etc.) that virtual phone provisioning service 215 can utilize to match a virtual phone image 425 that corresponds to the user.
  • a network address e.g., and listening port
  • unique identifying information e.g., user ID, etc.
  • a user may alternatively provide such unique identifying information (e.g., enterprise username and password, etc.) to provisioning tool 420 or provisioning tool 420 may extract such a unique identifying information from personal mobile device 100 itself (e.g., user's cell phone number, etc.).
  • provisioning tool 420 may extract such a unique identifying information from personal mobile device 100 itself (e.g., user's cell phone number, etc.).
  • virtual phone provisioning service 215 Upon receipt of such unique identifying information from provisioning tool 420 , virtual phone provisioning service 215 is able to identify a virtual phone image 425 that corresponds to the user.
  • virtual phone provisioning service 215 may utilize push methodologies to transmit a push message to personal mobile device 100 that wakes-up provisioning tool 420 on personal mobile device 100 in order to establish a connection back to virtual phone provisioning service 215 .
  • such a push message may include unique identifying information corresponding to the user which provisioning tool 420 can transmit back to virtual phone provisioning service 215 to enable virtual phone provisioning service 215 to identify a virtual phone image 425 corresponding to the user (or alternatively, provisioning tool 420 can prompt the user for such unique identifying information, such as a username and password or extract such unique identifying information from personal mobile device 100 , such as a cell phone number).
  • provisioning tool 420 establishes a connection (e.g., wireless) with virtual phone provisioning service 215 and provides the unique identifying information to virtual phone provisioning service 215 to identify a virtual phone image 425 corresponding to the user.
  • virtual phone provisioning service 215 receives the unique identifying information and, in step 525 , dynamically generates or otherwise identifies a previously stored default virtual phone image 425 corresponding to the unique identifying information (and thus, the user).
  • virtual phone provisioning service 215 determines an identity of the user from the received unique identifying information and is able to identify a default virtual phone image 425 stored in a file system repository of mobile management database 225 that corresponds to the business group of the user (see, e.g., FIG. 3C ).
  • virtual phone provisioning service 215 transmits virtual phone image 425 to provisioning tool 420 .
  • such virtual phone image 425 is transmitted as a zip file.
  • virtual phone provisioning service 215 similarly identifies policy settings corresponding to the user's business group (see, e.g., FIG.
  • provisioning tool 420 receives virtual phone image 425 , group policy settings and additional mobile applications, respectively.
  • provisioning tool 240 receives and stores virtual phone image 425 , due to its size (e.g., 3 GBs or higher in some embodiments), on an external storage card of personal mobile device 100 , such as an external microSD card or other similar small form factor mass storage devices. Alternative embodiments may store virtual phone image 425 in the internal memory (e.g., NAND flash memory or embedded eMMC/eSD memory chips) of personal mobile device 100 .
  • provisioning tool 420 initializes business mobile device 105 .
  • provisioning tool 420 provides certain group policy settings received in step 550 , such as lease settings, to management service 422 to initiate a periodic “leasing” communication with virtual phone leasing service 220 in accordance with the lease settings for the user's business group (see, e.g., FIG. 3D ).
  • provisioning tool 420 may provide other group policy settings, such as password settings, to hypervisor 415 to enable hypervisor 415 to properly control password access to business mobile device 105 .
  • the initialization process may additionally install any additional mobile applications into virtual phone image 425 .
  • the user may launch business mobile device 105 in a virtual machine supported by hypervisor 415 using virtual phone image 425 .
  • mobile management platform 200 may update a user profile corresponding to the user (see, e.g., FIG. 3B ) to indicate that the user's business mobile device 105 has now been activated.
  • FIG. 6 is a flow that illustrates a process for establishing lease communications between a mobile management platform server 200 and a personal mobile device 100 .
  • management service 422 of mobile application package 410 begins periodic “lease” communications with virtual phone leasing service 220 of mobile management platform 200 .
  • management service 422 runs in a privileged mode in the host OS of personal mobile device 100 such that management service 422 cannot be manually terminated by the user.
  • management service 422 initiates or starts a periodic timer for a lease interval, such as 12 hours (see, e.g., FIG. 3D ).
  • management service 422 Upon expiration of the lease interval in step 605 , management service 422 attempts to establish a connection with virtual phone leasing service 220 . If, in step 610 , a connection is successfully established, then in step 615 , management service 422 communicates with virtual phone leasing service 220 and downloads any updates, changes and/or modifications to any settings for business mobile device 105 and modifies virtual phone image 425 , hypervisor 415 settings (e.g., password security settings for business mobile device 105 ), management service 422 configuration settings (e.g., lease settings) and/or other settings and configurations accordingly.
  • hypervisor 415 settings e.g., password security settings for business mobile device 105
  • management service 422 configuration settings e.g., lease settings
  • Such updates, changes, and/or modifications may include, for example, instructions to wipe business mobile device 105 from personal mobile device 100 (e.g., due to the user no longer being an employee at enterprise 115 ), new mobile applications to install on business mobile device 105 , instructions to remove existing mobile applications from business mobile device 105 , upgrades to the guest OS of business mobile device 105 , changes to user settings and customizations for guest OS of business mobile device 105 , changes to the group policy settings of the user, changes to shared preferences for mobile applications, and the like.
  • an administrator using mobile management platform server 200 may interact with user interface 205 to request any of the foregoing updates, changes and/or modifications to business mobile device 105 , which are then queued until management service 422 successfully establishes a connection with virtual phone leasing service 220 .
  • management service 422 After performing such updates, changes, and/or modifications by management service 422 , in step 620 , management service 422 resets its periodic timer and returns to step 605 .
  • step 610 If, however, in step 610 , a connection is not successfully established (e.g., due to a malicious user who has stolen personal mobile device 100 and turned off its wireless network capabilities), then in step 625 , if a time period for an auto-wipe setting (e.g., 4 days in FIG. 3D ) has elapsed, then in step 630 , management service 422 will permanently delete or otherwise remove virtual phone image 425 from personal mobile device 100 thereby permanently wiping the existence of business mobile device 105 from personal mobile device 100 for security purposes. It should be recognized that the wiping of business mobile device 105 from personal mobile device 100 does not affect a user's ability to use personal mobile device 100 .
  • a time period for an auto-wipe setting e.g., 4 days in FIG. 3D
  • step 635 If, the time period for auto-wipe has not elapsed, then, in step 635 , if a time period for an auto-disable setting (e.g., 1 day in FIG. 3D ) has elapsed, then, in step 640 , management service 422 will temporarily disable access by the user to business mobile device 105 until a connection with virtual phone leasing service has been re-established in step 610 .
  • a time period for an auto-disable setting e.g., 1 day in FIG. 3D
  • FIG. 6 describes a “polling” technique in which management service 422 running on personal mobile device 100 initiates an attempt to establish communications with virtual phone leasing service 220 of mobile management platform 200
  • alternative embodiments may employ a push model, whereby virtual phone leasing service 220 utilizes a periodic timer to transmit push messages to management service 422 on personal mobile device 100 to request management service 422 to connect back to virtual phone leasing service 220 .
  • the various embodiments described herein may employ various computer-implemented operations involving data stored in computer systems. For example, these operations may require physical manipulation of physical quantities—usually, though not necessarily, these quantities may take the form of electrical or magnetic signals, where they or representations of them are capable of being stored, transferred, combined, compared, or otherwise manipulated. Further, such manipulations are often referred to in terms, such as producing, identifying, determining, or comparing. Any operations described herein that form part of one or more embodiments of the invention may be useful machine operations.
  • one or more embodiments of the invention also relate to a device or an apparatus for performing these operations.
  • the apparatus may be specially constructed for specific required purposes, or it may be a general purpose computer selectively activated or configured by a computer program stored in the computer.
  • various general purpose machines may be used with computer programs written in accordance with the teachings herein, or it may be more convenient to construct a more specialized apparatus to perform the required operations.
  • One or more embodiments of the present invention may be implemented as one or more computer programs or as one or more computer program modules embodied in one or more computer readable media.
  • the term computer readable medium refers to any data storage device that can store data which can thereafter be input to a computer system—computer readable media may be based on any existing or subsequently developed technology for embodying computer programs in a manner that enables them to be read by a computer.
  • Examples of a computer readable medium include a hard drive, network attached storage (NAS), read-only memory, random-access memory (e.g., a flash memory device), a CD (Compact Discs)—CD-ROM, a CD-R, or a CD-RW, a DVD (Digital Versatile Disc), a magnetic tape, and other optical and non-optical data storage devices.
  • the computer readable medium can also be distributed over a network coupled computer system so that the computer readable code is stored and executed in a distributed fashion.
  • Virtualization systems in accordance with the various embodiments may be implemented as hosted embodiments, non-hosted embodiments or as embodiments that tend to blur distinctions between the two, are all envisioned.
  • various virtualization operations may be wholly or partially implemented in hardware.
  • a hardware implementation may employ a look-up table for modification of storage access requests to secure non-disk data.
  • the virtualization software can therefore include components of a host, console, or guest operating system that performs virtualization functions.
  • Plural instances may be provided for components, operations or structures described herein as a single instance.
  • boundaries between various components, operations and data stores are somewhat arbitrary, and particular operations are illustrated in the context of specific illustrative configurations. Other allocations of functionality are envisioned and may fall within the scope of the invention(s).
  • structures and functionality presented as separate components in exemplary configurations may be implemented as a combined structure or component.
  • structures and functionality presented as a single component may be implemented as separate components.

Abstract

A graphical user interface to provision business environments on mobile devices presents a navigation panel that displays a virtual phone template menu item and a policy setting menu item. Upon selection of the virtual phone template menu item, a template user interface is presented that enables an administrator to customize virtual phone image templates for users to be delivered to mobile devices that are configured to run the virtual phone image templates as virtual machines on the mobile devices in order to provide a business environment. Upon selection of the policy setting menu item, a policy user interface is presented that enables the administrator to set security policies, wherein each of the security policies specifies a time interval within which a mobile device running a virtual machine corresponding to one of the virtual phone image templates should communicate with an enterprise server to comply with the security policy.

Description

CROSS REFERENCE TO RELATED APPLICATIONS
This application is a continuation of U.S. patent application Ser. No. 13/678,996, filed on Nov. 16, 2012, and entitled “User Interface for Controlling Use of a Business Environment on a Mobile Device”, which claims the benefit of U.S. Provisional Patent Application 61/562,979, filed on Nov. 22, 2011, and entitled “Provisioning Work Environments on Personal Mobile Devices”, which are both hereby incorporated by reference. U.S. application Ser. No. 13/678,996 is also related to U.S. patent application Ser. No. 13/678,964, filed on Nov. 16, 2012, and entitled “Provisioning Work Environments on Personal Mobile Devices” and U.S. patent application Ser. No. 13/678,976, filed on Nov. 16, 2012, and entitled “Controlling Use of a Business Environment on a Mobile Device”, all of which are assigned to the assignee of this application.
BACKGROUND
Over the past decade, enterprises have experienced a substantial increase in the productivity of its workforce when providing them with business mobile devices. In the past, given their high cost, business mobile devices were mainly allocated to management and focused on providing employees with email access and cellular phone capabilities. However, recent improvements in the computing power, mobile display technologies and connection speeds of mobile devices, combined with the continued decreases in hardware costs, have made powerful mobile devices available even to the general public for personal use. More and more individuals personally own powerful mobile devices, such as smartphones, that, in addition to serving as a cellular phone, can be used in many of the same ways as a desktop or a laptop, such as accessing emails, browsing documents or the internet, game playing, listening to audio or viewing a video, and personal information management (PIM).
Due to the above trends in mobile devices, enterprises are currently experiencing an “invasion” of personal devices into the workplace. Given the sophisticated capabilities of their personal mobile devices, employees no longer desire possessing a separate personal and business mobile device and continually pressure information technology (IT) departments to support personal devices brought into the workplace. As such, IT departments struggle to maintain a proper balance between enabling a certain level of access to enterprise data (e.g., such as access to email, contacts, documents, and the like) on personal devices and ensuring adequate security measures to protect corporate intellectual property in such enterprise data. This phenomenon has led enterprises to investigate the viability of a “Bring Your Own Device” (BYOD) strategy to IT, where a personal mobile device is provisioned by IT departments with the capability of operating as a complete business mobile device in a secure fashion.
Such a BYOD strategy could significantly decrease IT costs (e.g., by eliminating or reducing the need to purchase and provision hardware devices) and provide mobile enterprise access to many more employees than was previously possible (e.g., due to cost concerns), thereby achieving greater increases in productivity than before. However, significant challenges arise in provisioning “work environment” on a personal mobile device that maintains adequate security and data partitioning between the employee's “personal world” and the employer's “business world.”
SUMMARY
One or more embodiments of the invention provide virtualization as the solution for consolidating personal and business uses in a single mobile device. One feature of virtualization is that it preserves isolation of the personal and work environments. As a result, the user need not provide enterprise IT departments any control of the user's personal environment and the enterprise IT departments can retain strict control of the user's work environment. Another feature of virtualization is that the user's work environment will be platform independent. In other words, regardless of the type of personal mobile device the user chooses, the resulting business mobile device through virtualization will be identical. Therefore, enterprise IT departments need to support only one type of business mobile device.
One method for providing a graphical user interface to provision business environments on mobile devices, according to one or more embodiments of the invention, comprises presenting a navigation panel that displays a virtual phone template menu item and a policy setting menu item. Upon selection of the virtual phone template menu item, a template user interface is presented in a display panel that enables an administrator to customize virtual phone image templates for users in an enterprise to be delivered to mobile devices that are configured to run the virtual phone image templates as virtual machines on the mobile devices in order to provide a business environment. Upon selection of the policy setting menu item by the administrator, a policy user interface is presented in the display panel that enables the administrator to set security policies corresponding to the virtual phone image templates, wherein each of the security policies specifies a time interval within which a mobile device running a virtual machine corresponding to one of the virtual phone image templates should communicate with an enterprise server to comply with the security policy.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is an illustration of an example use case in which embodiments may be practiced.
FIG. 2 depicts an embodiment of a mobile management platform that may be utilized by an IT department to provision a business mobile device on a personal mobile device 100.
FIGS. 3A-3E depict embodiments of an administrator user interface of a administration service for provisioning a business mobile device on a personal mobile device.
FIG. 4 depicts an internal system architecture of a personal mobile device that supports a business mobile device according to an embodiment.
FIG. 5 is a flow that illustrates a process for provisioning a virtual phone image for a business mobile device on a personal mobile device.
FIG. 6 is a flow that illustrates a process for establishing leasing communications between a mobile management platform server and a personal mobile device.
DETAILED DESCRIPTION
FIG. 1 is an illustration of an example use case in which embodiments may be practiced. As depicted, an IT department 115 of an enterprise 110 may provide the capability to “provision” a software-based business mobile device 105 that runs on an employee's personal mobile device 100. Such provisioning (e.g., delivery of business mobile device 105 to personal mobile device 100) may be performed “over-the-air” through a wireless network (e.g., WiFi network, etc.), cellular network 120 or combination thereof. In certain embodiments, as described herein, such a software-based business mobile device 105 takes the form of a virtual machine that runs on top of a software virtualization layer (also sometimes referred to herein as a hypervisor) supported by the “host” operating system (e.g., Android™, iOS™, Symbian™ webOS™, etc.) of personal mobile device 100 (such virtual machine sometimes also referred to herein as a “virtual phone”).
FIG. 2 depicts an embodiment of a mobile management platform that may be utilized by IT department 115 to provision a business mobile device on personal mobile device 100. As depicted, a mobile management platform server 200 (e.g., software-based) is installed on a computer system of IT department 115 and provides a number of functional components. Through human interface devices (e.g. mouse, keyboard, touchscreen, etc.), an administrator can interact with an admin user interface 205 to access an admin service component 210, which, as further discussed below, offers a variety of services to assist the administrator in provisioning a business mobile device 105 on a personal mobile device 100. As depicted in the embodiment of FIG. 2, admin service component 210 may further include a virtual phone provisioning service component 215 that establishes a connection (e.g., wireless) with personal mobile device 100 in order to deliver a virtual phone image for business mobile device 105 to personal mobile device 100 and a virtual phone leasing service component 220 that periodically communicates (e.g., wirelessly) over time with personal mobile device 100 (e.g., once business mobile device 105 has been installed on personal mobile device 100), for example, in order to ensure compliance with certain security policies regarding the user's ability to access an installed business mobile device 105 or to provide updates to the virtual phone image of business mobile device 105. Admin service component 210 accesses a mobile management database 225 in order to manage and store, for example, user profiles, group profiles (e.g., business groups of an enterprise, such as sales, marketing, legal, finance, engineering, etc.), business mobile device policies (as further described below), virtual phone images for business mobile devices, mobile applications that may be included in virtual phone images, etc. In one embodiment, mobile management database 225 may comprise a relational database to store user profiles, groups profiles and business mobile device policies as well as a file system based repository to store various virtual phone images and mobile applications.
FIGS. 3A-3E depict embodiments of an admin user interface 205 of an admin service 210. In one embodiment, admin user interface 205 and admin service 210 are implemented as a web application accessible through a web browser although alternative embodiments may be implemented differently, including, for example, as a standalone client-side application. FIG. 3A illustrates an embodiment of an initial “dashboard” view that is displayed, for example, when an administrator initially logs into admin service 210 through admin user interface 205. The left side of FIG. 3A provides a navigation panel enabling an administrator to manage and view various settings relating to users that have been provisioned with business mobile devices, business group configurations for business mobile devices, policy settings for business mobile devices, various virtual phone images for business mobile devices, mobile applications that can be provisioned to business mobile devices and other configuration information. As illustrated, the dashboard's main view provides an overview of recent administration activities (e.g. “activity feed”) and other usage statistics. FIG. 3B illustrates a user view displaying information relating to users who have been provisioned a business mobile device by mobile management server 200. As FIG. 3B depicts, users may be organized into a variety of business groups or organizations within enterprise 110, such as sales, marketing, finance, legal, engineering and the like. As further described below, in certain embodiments, such business groups are able to set their own default policies and default virtual phone images for users in their groups. The user view of FIG. 3B also indicates a status of the business mobile device 105 provisioned by admin service 210 to each user. Such status of a user's business mobile device may be, for example, active, inactive, locked, wiped, pending installation, and the like. In certain embodiments of this user view and as further described below, an administrator is able to request that mobile management platform 200 (e.g., via virtual phone leasing component 215, etc.) “wipe” a particular user's business mobile device 105 from the personal mobile device 100 (e.g., delete the virtual phone image or otherwise remove the functionality of business mobile device 105), for example, when such user has left enterprise 110 and is no longer an employee. It should be recognized that such a wiping of business mobile device 105 does not affect the user's ability to use personal mobile device 100. FIG. 3C illustrates a group view displaying information relating to business mobile devices configured for a particular business group within enterprise 110, such as the sales group. As depicted, the group view of FIG. 3C displays a business mobile device policy that has been set for the sales group (i.e., the “default policies set”) as well as a virtual phone image that has been set for the sales group (i.e., the “default virtual phone template”). The group view of FIG. 3C further displays users belonging to the sales group who have been provisioned a business mobile device as well as enables the administrator to create, store and modify new and existing groups.
FIG. 3D illustrates an embodiment of a policy setting view of admin user interface 210. As depicted, the policy setting view of FIG. 3D enables an administrator to view, create, store and modify different policies for managing business mobile devices. Such policies, for example and as illustrated in FIG. 3D, may include “lease” renewal settings including an “interval” setting defining how often virtual phone leasing service 220 and personal mobile device 100 attempt to establish communications, an “auto disable” time period setting, expiration (e.g., time period expires without an intervening interval communication with virtual phone leasing service 220) of which may trigger personal mobile device 100 to temporarily disable business mobile device 105 (e.g., putting business mobile device 105 into a “locked” state that prevents a user from utilizing business mobile device 105 until a successful communication by personal mobile device 110 with virtual phone leasing service 220), an “auto wipe” time period setting, expiration (e.g., time period expires without an intervening interval communication with virtual phone leasing service 220) of which may trigger personal mobile device to permanently “wipe,” deactivate or otherwise remove business mobile device 105 from personal mobile device 100, etc. Other security related policy settings may also be configured in the policy setting view of FIG. 3D including, for example, whether a password is required to access business mobile device 105, the type and strength of the password (PIN, etc.), expiration periods for passwords, length of inactivity time before business mobile device 105 presents a lock screen, amount of retries before business mobile device 105 locks, etc. Other policy settings in embodiments may include whether business mobile device 105 may be accessible by VPN, whether a debugging mode can be set on business mobile device 105 to assist an administrator to troubleshoot issues, whether data can be cut and paste and shared between personal mobile device 100 and business mobile device 100, and the like.
FIG. 3E illustrates an embodiment of a virtual phone image view of administrator user interface 210. Through this view, an administrator is able to view, create, store and modify base virtual phone images for business mobile devices (e.g., according to requirements of different business groups in enterprise 110) that can be delivered to personal mobile device 100. Such a base image or “template” may include a selected mobile “guest” operating system (e.g., Android, iOS, Symbian, webOS, etc.), selected default user settings or customizations for the mobile operations system (e.g., wallpaper, shortcuts, sounds, security settings, network settings, third part service synchronization settings, etc.), selected installed default mobile applications, and the like. FIG. 3A also illustrates additional views accessible from the left side navigation panel that an administrator may desire to select in order to manage business mobile device activity. For example, the “work phone images” button enables the administrator to view current virtual phone images that have been uploaded into mobile management database 225 as well as to upload new virtual phone images. Similarly, the “applications” button enables the administrator to view current mobile applications that have been uploaded into mobile management database 225 and may be added to an existing or new virtual phone template. Such an applications view may further enable the administrator to upload additional mobile applications from third party sources such as various third party application stores (e.g., Android Market, Apple App Store, Amazon Appstore, carrier applications stores, etc.). The “configuration” button may enable the administrator to view currently scheduled jobs that have been scheduled by the administrator (e.g., delivery of virtual phone images to personal mobile devices, updates to existing virtual phone images that have already been installed on personal mobile devices, requests to wipe virtual phone images from personal mobile devices, etc.), a list of administrators in IT department 115 and other configuration information.
It should be recognized that the views of FIGS. 3A-3E are merely exemplary and that alternative embodiments of admin user interface 205 and admin service 210 may implement different user interfaces with different design decisions that offer different management functions than those depicted in FIGS. 3A-3E. For example, embodiments of administration service 210 may further provide an administrator a capability to maintain a menu of “a la carte” mobile applications that can be separately provisioned to a particular user's business mobile device 105, for example, upon request of such user and separate from any default mobile applications that are included in virtual phone images.
FIG. 4 depicts an internal system architecture of personal mobile device 100 that supports a business mobile device according to an embodiment. Personal mobile device 100 includes a firmware operation system (OS) 400, such as Android, iOS, Symbian, webOS, etc. In the embodiment of FIG. 4, a virtual phone “enabler” component 405 is embedded into firmware OS 400. Because it is embedded into firmware OS 400, enabler component 405 is able to execute certain of its functions in privileged modes (e.g., superuser, root access, etc.) that are typically reserved for functions of firmware OS 400. For example, in one embodiment, upon a launch of business mobile device 105 by a user (e.g., by selecting a “work phone” icon displayed on personal mobile device 100, etc.), enabler component 405 loads a virtual phone image for business mobile device 105 into the memory of personal mobile device 100 and dedicates a thread for the execution of a virtual machine for business mobile device 105. During execution of the virtual machine for business mobile device 105, other portions of enabler component 405 may then generally support the transfer of control between firmware OS 400 and business mobile device 105 (sometimes referred to as “world switching”). In addition to the foregoing, in certain embodiments, portions of enabler component 405 may further assist with issues such as memory allocation, timers, power management, communications between a hypervisor 415 (as further discussed below) running on top of firmware OS 400 and a virtual hardware platform (sometimes referred to herein as a “virtual machine monitor”) of the virtual machine for business mobile device 105, enabling networking capabilities (e.g., TCP/IP, IPv4/IPv6, etc.) for the virtual machine of business mobile device 105 and the like. In one embodiment, enabler component 405 is embedded into firmware OS 400 by a mobile device manufacturer or a carrier 430, such that a personal mobile device 100 purchased by a user (e.g. via generally available methods such as carrier stores, electronics stores, consumer goods stores, ecommerce web sites, etc.) already includes enabler component 405.
A personal mobile device 100 having firmware OS 400 that includes enabler component 405 is able support a mobile application package 410 that comprises a variety of functional components such as a hypervisor 415, a provisioning tool 420 and a management service 422. In one embodiment, a user may download mobile application package 410 from a mobile application store 435 such as the Android Market, Apple App Store, Amazon Appstore, etc. For example, such a mobile application package 410 may take the form of a .apk file if downloaded from the Android Market. Once downloaded and installed on the host OS of personal mobile device 100, mobile application package 410 authenticates and binds itself to enabler component 405, thereby enabling the various functional components of mobile application package to execute in higher privileged and/or secured modes. Hypervisor 415 is a virtualization layer running on top of firmware OS 400 which provides necessary services to enable execution of a virtual machine for business mobile device 105. In one embodiment, the guest OS included in a virtual phone image 425 for business mobile device 105 includes “paravirtualized” guest drivers for each device of personal mobile device 100 that enables a virtual hardware layer (or virtual machine monitor) of the virtual machine to intercept hypercalls for device specific behavior and forward such hypercall requests as needed to hypervisor 415, which in turn facilitates communication with the actual hardware devices of personal mobile device 10. It should be recognized that alternative embodiments may utilize a non-paravirtualized implementation where guest drivers and the guest OS of virtual phone image 425 may be unaware that they are running on top of a virtualization layer. As further depicted in FIG. 4, mobile application package 410 also includes a provisioning tool 420 that may, for example, provide a user interface and other support services to assist a user in retrieving virtual phone image 425 and other configuration information (e.g., policy configurations, additional mobile applications, etc.) from virtual phone provisioning service 215 of mobile management server 200 in IT department 115. Mobile application 410 further includes a management service 422 that once installed, continuously runs as a service on the host OS and periodically communicates with virtual phone leasing service, for example, in order to comply with various security policy settings for business mobile device 105 or to provide various updates (e.g., OS updates, customizations, new applications, etc.) to virtual phone image 425 of business mobile device 105. In one embodiment, because management service 422 is able to run in a higher privilege or security level due to its binding to enabler component 405, it cannot be manually terminated by the user of personal mobile device 100 (e.g., without such user obtaining root access, etc.).
FIG. 5 is a flow that illustrates a process for provisioning virtual phone image 425 for business mobile device 105 on personal mobile device 100. In step 500, a user purchases personal mobile device 100 including firmware OS 400 that includes enabler component 405. In step 505, the user, for example, using a mobile app store application already installed on personal mobile device 100 (or through alternative downloading means), purchases or otherwise downloads and installs mobile application package 410 on the host OS of personal mobile device 100. Upon installation of mobile application package 410, in step 510, the user launches provisioning tool 420 of mobile application package 410. In one embodiment, provisioning tool 420 provides a user interface to the user to input information into provisioning tool 420 that enables provisioning tool 420 to establish a connection (e.g., wireless) to virtual phone provisioning service 215. For example, an administrator of IT department may, via an out-of-band channel (e.g., orally, email, support ticket, etc.), provide the user a URL to input into provisioning tool 240 which identifies a network address (e.g., and listening port) of mobile management platform 200 and/or unique identifying information (e.g., user ID, etc.) that virtual phone provisioning service 215 can utilize to match a virtual phone image 425 that corresponds to the user. Alternatively, a user may alternatively provide such unique identifying information (e.g., enterprise username and password, etc.) to provisioning tool 420 or provisioning tool 420 may extract such a unique identifying information from personal mobile device 100 itself (e.g., user's cell phone number, etc.). Upon receipt of such unique identifying information from provisioning tool 420, virtual phone provisioning service 215 is able to identify a virtual phone image 425 that corresponds to the user. In an alternative embodiment, virtual phone provisioning service 215 may utilize push methodologies to transmit a push message to personal mobile device 100 that wakes-up provisioning tool 420 on personal mobile device 100 in order to establish a connection back to virtual phone provisioning service 215. In one such embodiment, such a push message may include unique identifying information corresponding to the user which provisioning tool 420 can transmit back to virtual phone provisioning service 215 to enable virtual phone provisioning service 215 to identify a virtual phone image 425 corresponding to the user (or alternatively, provisioning tool 420 can prompt the user for such unique identifying information, such as a username and password or extract such unique identifying information from personal mobile device 100, such as a cell phone number).
In step 515, provisioning tool 420, as described above, establishes a connection (e.g., wireless) with virtual phone provisioning service 215 and provides the unique identifying information to virtual phone provisioning service 215 to identify a virtual phone image 425 corresponding to the user. In step 520, virtual phone provisioning service 215 receives the unique identifying information and, in step 525, dynamically generates or otherwise identifies a previously stored default virtual phone image 425 corresponding to the unique identifying information (and thus, the user). For example, in one embodiment, virtual phone provisioning service 215 determines an identity of the user from the received unique identifying information and is able to identify a default virtual phone image 425 stored in a file system repository of mobile management database 225 that corresponds to the business group of the user (see, e.g., FIG. 3C). In step 530, virtual phone provisioning service 215 transmits virtual phone image 425 to provisioning tool 420. In one embodiment, such virtual phone image 425 is transmitted as a zip file. In step 535, virtual phone provisioning service 215 similarly identifies policy settings corresponding to the user's business group (see, e.g., FIG. 3D) as well as any additional mobile applications requested by the user (and supported by IT department 115) that are not included in virtual phone image 425, and in step 540, transmits the policy setting and additional mobile applications to provisioning tool 420. In one embodiment, communication between virtual phone provisioning service 215 and provisioning tool 420 during transmission of virtual phone image 425, business group policy settings, and additional mobile applications occurs through RESTful APIs (representational state transfer application programming interface). In steps 545 and 550, provisioning tool 420 receives virtual phone image 425, group policy settings and additional mobile applications, respectively. In one embodiment, provisioning tool 240 receives and stores virtual phone image 425, due to its size (e.g., 3 GBs or higher in some embodiments), on an external storage card of personal mobile device 100, such as an external microSD card or other similar small form factor mass storage devices. Alternative embodiments may store virtual phone image 425 in the internal memory (e.g., NAND flash memory or embedded eMMC/eSD memory chips) of personal mobile device 100. In step 555, provisioning tool 420 initializes business mobile device 105. For example, in one embodiment, during such initialization, provisioning tool 420 provides certain group policy settings received in step 550, such as lease settings, to management service 422 to initiate a periodic “leasing” communication with virtual phone leasing service 220 in accordance with the lease settings for the user's business group (see, e.g., FIG. 3D). Similarly, provisioning tool 420 may provide other group policy settings, such as password settings, to hypervisor 415 to enable hypervisor 415 to properly control password access to business mobile device 105. The initialization process may additionally install any additional mobile applications into virtual phone image 425. Once initialized, in step 560, the user may launch business mobile device 105 in a virtual machine supported by hypervisor 415 using virtual phone image 425. Similarly, once virtual phone image 425 has been delivered and installed on personal mobile device 100, at step 565, mobile management platform 200 may update a user profile corresponding to the user (see, e.g., FIG. 3B) to indicate that the user's business mobile device 105 has now been activated.
FIG. 6 is a flow that illustrates a process for establishing lease communications between a mobile management platform server 200 and a personal mobile device 100. As previously discussed, in certain embodiments, once virtual phone image 425 has been delivered, stored and installed, management service 422 of mobile application package 410 begins periodic “lease” communications with virtual phone leasing service 220 of mobile management platform 200. In certain embodiments, for security purposes, management service 422 runs in a privileged mode in the host OS of personal mobile device 100 such that management service 422 cannot be manually terminated by the user. In step 600, management service 422 initiates or starts a periodic timer for a lease interval, such as 12 hours (see, e.g., FIG. 3D). Upon expiration of the lease interval in step 605, management service 422 attempts to establish a connection with virtual phone leasing service 220. If, in step 610, a connection is successfully established, then in step 615, management service 422 communicates with virtual phone leasing service 220 and downloads any updates, changes and/or modifications to any settings for business mobile device 105 and modifies virtual phone image 425, hypervisor 415 settings (e.g., password security settings for business mobile device 105), management service 422 configuration settings (e.g., lease settings) and/or other settings and configurations accordingly. Such updates, changes, and/or modifications may include, for example, instructions to wipe business mobile device 105 from personal mobile device 100 (e.g., due to the user no longer being an employee at enterprise 115), new mobile applications to install on business mobile device 105, instructions to remove existing mobile applications from business mobile device 105, upgrades to the guest OS of business mobile device 105, changes to user settings and customizations for guest OS of business mobile device 105, changes to the group policy settings of the user, changes to shared preferences for mobile applications, and the like. In one embodiment, an administrator using mobile management platform server 200 may interact with user interface 205 to request any of the foregoing updates, changes and/or modifications to business mobile device 105, which are then queued until management service 422 successfully establishes a connection with virtual phone leasing service 220. After performing such updates, changes, and/or modifications by management service 422, in step 620, management service 422 resets its periodic timer and returns to step 605.
If, however, in step 610, a connection is not successfully established (e.g., due to a malicious user who has stolen personal mobile device 100 and turned off its wireless network capabilities), then in step 625, if a time period for an auto-wipe setting (e.g., 4 days in FIG. 3D) has elapsed, then in step 630, management service 422 will permanently delete or otherwise remove virtual phone image 425 from personal mobile device 100 thereby permanently wiping the existence of business mobile device 105 from personal mobile device 100 for security purposes. It should be recognized that the wiping of business mobile device 105 from personal mobile device 100 does not affect a user's ability to use personal mobile device 100. If, the time period for auto-wipe has not elapsed, then, in step 635, if a time period for an auto-disable setting (e.g., 1 day in FIG. 3D) has elapsed, then, in step 640, management service 422 will temporarily disable access by the user to business mobile device 105 until a connection with virtual phone leasing service has been re-established in step 610. It should be recognized that the flow of FIG. 6 for lease communications is merely exemplary and various alternatives may be made consistent with the teachings herein. For example, while FIG. 6 describes a “polling” technique in which management service 422 running on personal mobile device 100 initiates an attempt to establish communications with virtual phone leasing service 220 of mobile management platform 200, alternative embodiments may employ a push model, whereby virtual phone leasing service 220 utilizes a periodic timer to transmit push messages to management service 422 on personal mobile device 100 to request management service 422 to connect back to virtual phone leasing service 220.
Although one or more embodiments of the present invention have been described in some detail for clarity of understanding, it will be apparent that certain changes and modifications may be made within the scope of the claims. For example, while embodiments herein have referred to certain mobile operating systems such as Android, it should be recognized that any mobile operating systems may be utilizing in alternative embodiments such as Apple's iOS, Research in Motion's Blackberry OS, Microsoft's Windows Phone, Hewlett Packard's webOS, Symbian, Java, and the like. Similarly, while embodiments herein have generally utilized a smartphone as an example of a mobile device, it should be recognized that any potable device that has primary purposes of providing mobile computing or mobile data services to a user may utilize the techniques herein, including tablet computers and similar portable devices. It should further be recognized that use of certain terminology that may be more commonly used with certain operating systems than others is merely exemplary not meant to limit the scope of the teachings herein to any particular operating system and that corresponding functions and components in other operating system platforms may benefit from the teachings herein. Accordingly, the described embodiments are to be considered as illustrative and not restrictive, and the scope of the claims is not to be limited to details given herein, but may be modified within the scope and equivalents of the claims. In the claims, elements and/or steps do not imply any particular order of operation, unless explicitly stated in the claims.
The various embodiments described herein may employ various computer-implemented operations involving data stored in computer systems. For example, these operations may require physical manipulation of physical quantities—usually, though not necessarily, these quantities may take the form of electrical or magnetic signals, where they or representations of them are capable of being stored, transferred, combined, compared, or otherwise manipulated. Further, such manipulations are often referred to in terms, such as producing, identifying, determining, or comparing. Any operations described herein that form part of one or more embodiments of the invention may be useful machine operations. In addition, one or more embodiments of the invention also relate to a device or an apparatus for performing these operations. The apparatus may be specially constructed for specific required purposes, or it may be a general purpose computer selectively activated or configured by a computer program stored in the computer. In particular, various general purpose machines may be used with computer programs written in accordance with the teachings herein, or it may be more convenient to construct a more specialized apparatus to perform the required operations.
The various embodiments described herein may be practiced with other computer system configurations including hand-held devices, microprocessor systems, microprocessor-based or programmable consumer electronics, minicomputers, mainframe computers, and the like.
One or more embodiments of the present invention may be implemented as one or more computer programs or as one or more computer program modules embodied in one or more computer readable media. The term computer readable medium refers to any data storage device that can store data which can thereafter be input to a computer system—computer readable media may be based on any existing or subsequently developed technology for embodying computer programs in a manner that enables them to be read by a computer. Examples of a computer readable medium include a hard drive, network attached storage (NAS), read-only memory, random-access memory (e.g., a flash memory device), a CD (Compact Discs)—CD-ROM, a CD-R, or a CD-RW, a DVD (Digital Versatile Disc), a magnetic tape, and other optical and non-optical data storage devices. The computer readable medium can also be distributed over a network coupled computer system so that the computer readable code is stored and executed in a distributed fashion.
Virtualization systems in accordance with the various embodiments, may be implemented as hosted embodiments, non-hosted embodiments or as embodiments that tend to blur distinctions between the two, are all envisioned. Furthermore, various virtualization operations may be wholly or partially implemented in hardware. For example, a hardware implementation may employ a look-up table for modification of storage access requests to secure non-disk data.
Many variations, modifications, additions, and improvements are possible, regardless the degree of virtualization. The virtualization software can therefore include components of a host, console, or guest operating system that performs virtualization functions. Plural instances may be provided for components, operations or structures described herein as a single instance. Finally, boundaries between various components, operations and data stores are somewhat arbitrary, and particular operations are illustrated in the context of specific illustrative configurations. Other allocations of functionality are envisioned and may fall within the scope of the invention(s). In general, structures and functionality presented as separate components in exemplary configurations may be implemented as a combined structure or component. Similarly, structures and functionality presented as a single component may be implemented as separate components. These and other variations, modifications, additions, and improvements may fall within the scope of the appended claims(s).

Claims (20)

What is claimed is:
1. A method for providing a graphical user interface to provision business environments on mobile devices, the method comprising:
presenting a navigation panel that displays a virtual phone template menu item and a policy setting menu item;
upon selection of the virtual phone template menu item, presenting a template user interface in a display panel that enables an administrator to customize virtual phone image templates for users in an enterprise to be delivered to mobile devices that are configured to run the virtual phone image templates as virtual machines in order to provide a business environment, wherein each of the virtual phone image templates includes a mobile operating system, configuration information for the mobile operating system and a plurality of mobile applications installed in the mobile operating system; and
upon selection of the policy setting menu item, presenting at least one lease option for the virtual phone image, wherein the at least one lease option indicates a lease interval for at least a respective one of the virtual phone image templates.
2. The method of claim 1, further comprising:
upon selection of the policy setting menu item by the administrator, presenting a policy user interface in the display panel that enables the administrator to set security policies corresponding to the virtual phone image templates, wherein each of the security policies specifies a time interval within which a mobile device running a virtual machine corresponding to one of the virtual phone image templates should communicate with an enterprise server to comply with the security policy.
3. The method of claim 2, wherein the policy user interface displays a configurable setting for a virtual phone disable time interval for the at least one lease option, wherein upon expiration of the virtual phone disable time interval on a mobile device without an intervening communication with the enterprise server, the mobile device is configured to disable access to a virtual machine running on the mobile device.
4. The method of claim 2, wherein the policy user interface displays configurable settings for user authentication requirements to access a virtual machine running on a mobile device.
5. The method of claim 2, wherein the policy user interface displays a configurable setting for a virtual phone delete time interval for the at least one lease option, wherein upon expiration of the virtual phone delete time interval on a mobile device without an intervening communication with the enterprise server, the mobile device is configured to remove a virtual phone image template from the mobile device.
6. The method of claim 1, wherein the navigation panel further displays a groups menu item and the method further comprises, upon selection of the groups menu items, presenting a groups user interface in the display panel that enables the administrator to organize the users into business groups.
7. The method of claim 1, wherein the template user interface displays a panel that enables the administrator to add applications to a virtual phone image template.
8. The method of claim 1, wherein the navigation panel further displays a users menu item and the method further comprises, upon selection of the users menu items, presenting a user interface in the display panel that displays an activation status of a virtual phone template image for users in the enterprise.
9. A server configured to providing a graphical user interface to provision business environments on mobile devices, the server comprising a processor configured to perform the steps of:
presenting a navigation panel that displays a virtual phone template menu item and a policy setting menu item;
upon selection of the virtual phone template menu item, presenting a template user interface in a display panel that enables an administrator to customize virtual phone image templates for users in an enterprise to be delivered to mobile devices that are configured to run the virtual phone image templates as virtual machines in order to provide a business environment, wherein each of the virtual phone image templates includes a mobile operating system, configuration information for the mobile operating system and a plurality of mobile applications installed in the mobile operating system; and
upon selection of the policy setting menu item, presenting at least one lease option for the virtual phone image, wherein the at least one lease option indicates a lease interval for at least a respective one of the virtual phone image templates.
10. The server of claim 9, wherein the navigation panel further displays a policy setting menu item, wherein the steps further comprise:
upon selection of the policy setting menu item by the administrator, presenting a policy user interface in the display panel that enables the administrator to set security policies corresponding to the virtual phone image templates, wherein each of the security policies specifies a time interval within which a mobile device running a virtual machine corresponding to one of the virtual phone image templates should communicate with an enterprise server to comply with the security policy.
11. The server of claim 10, wherein the policy user interface displays a configurable setting for a virtual phone disable time interval for the at least one lease option, wherein upon expiration of the virtual phone disable time interval on a mobile device without an intervening communication with the enterprise server, the mobile device is configured to disable access to a virtual machine running on the mobile device.
12. The server of claim 10, wherein the policy user interface displays configurable settings for user authentication requirements to access a virtual machine running on a mobile device.
13. The server of claim 10, wherein the policy user interface displays a configurable setting for a virtual phone delete time interval for the at least one lease option, wherein upon expiration of the virtual phone delete time interval on a mobile device without an intervening communication with the enterprise server, the mobile device is configured to remove a virtual phone image template from the mobile device.
14. The server of claim 9, wherein the navigation panel further displays a groups menu item and the processor is further configured to perform the step of, upon selection of the groups menu items, presenting a groups user interface in the display panel that enables the administrator to organize the users into business groups.
15. The server of claim 9, wherein the template user interface displays a panel that enables the administrator to add applications to a virtual phone image template.
16. The server of claim 9, wherein the navigation panel further displays a users menu item and the processor is further configured to perform the step of, upon selection of the users menu items, presenting a user interface in the display panel that displays an activation status of a virtual phone template image for users in the enterprise.
17. A non-transitory computer readable storage medium comprising instructions that cause a processor of a server to provide a graphical user interface to provision business environments on mobile devices by performing the steps of:
presenting a navigation panel that displays a virtual phone template menu item and a policy setting menu item and a policy setting menu item;
upon selection of the virtual phone template menu item, presenting a template user interface in a display panel that enables an administrator to customize virtual phone image templates for users in an enterprise to be delivered to mobile devices that are configured to run the virtual phone image templates as virtual machines in order to provide a business environment, wherein each of the virtual phone image templates includes a mobile operating system, configuration information for the mobile operating system and a plurality of mobile applications installed in the mobile operating system; and
upon selection of the policy setting menu item, presenting at least one lease option for the virtual phone image, wherein the at least one lease option indicates a lease interval for at least a respective one of the virtual phone image templates.
18. The non-transitory computer readable storage medium of claim 17, wherein the navigation panel further displays a policy setting menu item, wherein the steps further comprise:
upon selection of the policy setting menu item by the administrator, presenting a policy user interface in the display panel that enables the administrator to set security policies corresponding to the virtual phone image templates, wherein each of the security policies specifies a time interval within which a mobile device running a virtual machine corresponding to one of the virtual phone image templates should communicate with an enterprise server to comply with the security policy.
19. The non-transitory computer readable storage medium of claim 18, wherein the policy user interface displays a configurable setting for a virtual phone disable time interval for the at least one lease option, wherein upon expiration of the virtual phone disable time interval on a mobile device without an intervening communication with the enterprise server, the mobile device is configured to disable access to a virtual machine running on the mobile device.
20. The non-transitory computer readable storage medium of claim 18, wherein the policy user interface displays configurable settings for user authentication requirements to access a virtual machine running on a mobile device.
US14/582,705 2011-11-22 2014-12-24 User interface for controlling use of a business environment on a mobile device Active US9544274B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/582,705 US9544274B2 (en) 2011-11-22 2014-12-24 User interface for controlling use of a business environment on a mobile device

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201161562979P 2011-11-22 2011-11-22
US13/678,964 US9219813B2 (en) 2011-11-22 2012-11-16 Provisioning work environments on personal mobile devices
US13/678,996 US8954050B2 (en) 2011-11-22 2012-11-16 User interface for controlling use of a business environment on a mobile device
US13/678,976 US9247042B2 (en) 2011-11-22 2012-11-16 Controlling use of a business environment on a mobile device
US14/582,705 US9544274B2 (en) 2011-11-22 2014-12-24 User interface for controlling use of a business environment on a mobile device

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/678,996 Continuation US8954050B2 (en) 2011-11-22 2012-11-16 User interface for controlling use of a business environment on a mobile device

Publications (2)

Publication Number Publication Date
US20150119113A1 US20150119113A1 (en) 2015-04-30
US9544274B2 true US9544274B2 (en) 2017-01-10

Family

ID=48427219

Family Applications (11)

Application Number Title Priority Date Filing Date
US13/629,442 Active 2033-02-04 US8893261B2 (en) 2011-11-22 2012-09-27 Method and system for VPN isolation using network namespaces
US13/678,976 Active US9247042B2 (en) 2011-11-22 2012-11-16 Controlling use of a business environment on a mobile device
US13/678,996 Active US8954050B2 (en) 2011-11-22 2012-11-16 User interface for controlling use of a business environment on a mobile device
US13/678,964 Active US9219813B2 (en) 2011-11-22 2012-11-16 Provisioning work environments on personal mobile devices
US14/513,783 Active US9253309B2 (en) 2011-11-22 2014-10-14 Method and system for VPN isolation using network namespaces
US14/582,705 Active US9544274B2 (en) 2011-11-22 2014-12-24 User interface for controlling use of a business environment on a mobile device
US14/929,027 Active US9577985B2 (en) 2011-11-22 2015-10-30 Provisioning work environments on personal mobile devices
US14/952,255 Active US9985929B2 (en) 2011-11-22 2015-11-25 Controlling use of a business environment on a mobile device
US14/994,383 Active US9769120B2 (en) 2011-11-22 2016-01-13 Method and system for VPN isolation using network namespaces
US15/401,225 Active US10044734B2 (en) 2011-11-22 2017-01-09 Provisioning work environments on personal mobile devices
US16/044,872 Active US10708656B2 (en) 2011-11-22 2018-07-25 Provisioning work environments using virtual phone images

Family Applications Before (5)

Application Number Title Priority Date Filing Date
US13/629,442 Active 2033-02-04 US8893261B2 (en) 2011-11-22 2012-09-27 Method and system for VPN isolation using network namespaces
US13/678,976 Active US9247042B2 (en) 2011-11-22 2012-11-16 Controlling use of a business environment on a mobile device
US13/678,996 Active US8954050B2 (en) 2011-11-22 2012-11-16 User interface for controlling use of a business environment on a mobile device
US13/678,964 Active US9219813B2 (en) 2011-11-22 2012-11-16 Provisioning work environments on personal mobile devices
US14/513,783 Active US9253309B2 (en) 2011-11-22 2014-10-14 Method and system for VPN isolation using network namespaces

Family Applications After (5)

Application Number Title Priority Date Filing Date
US14/929,027 Active US9577985B2 (en) 2011-11-22 2015-10-30 Provisioning work environments on personal mobile devices
US14/952,255 Active US9985929B2 (en) 2011-11-22 2015-11-25 Controlling use of a business environment on a mobile device
US14/994,383 Active US9769120B2 (en) 2011-11-22 2016-01-13 Method and system for VPN isolation using network namespaces
US15/401,225 Active US10044734B2 (en) 2011-11-22 2017-01-09 Provisioning work environments on personal mobile devices
US16/044,872 Active US10708656B2 (en) 2011-11-22 2018-07-25 Provisioning work environments using virtual phone images

Country Status (5)

Country Link
US (11) US8893261B2 (en)
EP (1) EP2783285B1 (en)
JP (1) JP5972992B2 (en)
AU (1) AU2012340843B2 (en)
WO (1) WO2013078140A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11263036B2 (en) 2018-07-16 2022-03-01 Samsung Electronics Co., Ltd. Method and device for controlling access of application

Families Citing this family (146)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8615581B2 (en) 2008-12-19 2013-12-24 Openpeak Inc. System for managing devices and method of operation of same
US8713173B2 (en) 2008-12-19 2014-04-29 Openpeak Inc. System and method for ensuring compliance with organizational policies
US8650290B2 (en) 2008-12-19 2014-02-11 Openpeak Inc. Portable computing device and method of operation of same
US8769704B2 (en) * 2010-09-10 2014-07-01 Salesforce.Com, Inc. Method and system for managing and monitoring of a multi-tenant system
US9311488B2 (en) * 2010-11-05 2016-04-12 Atc Logistics & Electronics, Inc. System and method for removing customer personal information from an electronic device
US10511630B1 (en) 2010-12-10 2019-12-17 CellSec, Inc. Dividing a data processing device into separate security domains
US9171139B2 (en) * 2011-08-05 2015-10-27 Vmware, Inc. Lock screens to access work environments on a personal mobile device
US8788881B2 (en) * 2011-08-17 2014-07-22 Lookout, Inc. System and method for mobile device push communications
US8695060B2 (en) 2011-10-10 2014-04-08 Openpeak Inc. System and method for creating secure applications
US20140032733A1 (en) 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US8881229B2 (en) * 2011-10-11 2014-11-04 Citrix Systems, Inc. Policy-based application management
US9143530B2 (en) 2011-10-11 2015-09-22 Citrix Systems, Inc. Secure container for protecting enterprise data on a mobile device
US9280377B2 (en) 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
US8799994B2 (en) 2011-10-11 2014-08-05 Citrix Systems, Inc. Policy-based application management
US9215225B2 (en) 2013-03-29 2015-12-15 Citrix Systems, Inc. Mobile device locking with context
US8893261B2 (en) * 2011-11-22 2014-11-18 Vmware, Inc. Method and system for VPN isolation using network namespaces
KR20130082685A (en) * 2011-12-14 2013-07-22 주식회사 케이티 System and method for providing content service with virtual machine
US9779260B1 (en) 2012-06-11 2017-10-03 Dell Software Inc. Aggregation and classification of secure data
US9501744B1 (en) 2012-06-11 2016-11-22 Dell Software Inc. System and method for classifying data
US9578060B1 (en) 2012-06-11 2017-02-21 Dell Software Inc. System and method for data loss prevention across heterogeneous communications platforms
US9390240B1 (en) 2012-06-11 2016-07-12 Dell Software Inc. System and method for querying data
US10305937B2 (en) 2012-08-02 2019-05-28 CellSec, Inc. Dividing a data processing device into separate security domains
US9294508B2 (en) 2012-08-02 2016-03-22 Cellsec Inc. Automated multi-level federation and enforcement of information management policies in a device network
US8613070B1 (en) 2012-10-12 2013-12-17 Citrix Systems, Inc. Single sign-on access in an orchestration framework for connected devices
US9516022B2 (en) 2012-10-14 2016-12-06 Getgo, Inc. Automated meeting room
US20140109171A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Providing Virtualized Private Network tunnels
US8910239B2 (en) 2012-10-15 2014-12-09 Citrix Systems, Inc. Providing virtualized private network tunnels
US20140109176A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Configuring and providing profiles that manage execution of mobile applications
US9606774B2 (en) 2012-10-16 2017-03-28 Citrix Systems, Inc. Wrapping an application with field-programmable business logic
US20140108793A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Controlling mobile device access to secure data
US9971585B2 (en) 2012-10-16 2018-05-15 Citrix Systems, Inc. Wrapping unmanaged applications on a mobile device
WO2014062804A1 (en) 2012-10-16 2014-04-24 Citrix Systems, Inc. Application wrapping for application management framework
US9881335B2 (en) * 2013-03-15 2018-01-30 Ten-X, Llc System and method for selecting personalities to facilitate the completion of an online auction
US9569161B2 (en) * 2013-03-21 2017-02-14 Nec Corporation Remote visualization and control for virtual mobile infrastructure
US10284627B2 (en) 2013-03-29 2019-05-07 Citrix Systems, Inc. Data management for an application with multiple operation modes
US20140297840A1 (en) 2013-03-29 2014-10-02 Citrix Systems, Inc. Providing mobile device management functionalities
US8849978B1 (en) 2013-03-29 2014-09-30 Citrix Systems, Inc. Providing an enterprise application store
US9355223B2 (en) 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
US8813179B1 (en) 2013-03-29 2014-08-19 Citrix Systems, Inc. Providing mobile device management functionalities
US8849979B1 (en) 2013-03-29 2014-09-30 Citrix Systems, Inc. Providing mobile device management functionalities
US9985850B2 (en) * 2013-03-29 2018-05-29 Citrix Systems, Inc. Providing mobile device management functionalities
US9064125B2 (en) * 2013-05-03 2015-06-23 Citrix Systems, Inc. Image analysis and management
KR101337208B1 (en) * 2013-05-07 2013-12-05 주식회사 안랩 Method and apparatus for managing data of application in portable device
US9883413B2 (en) 2013-06-14 2018-01-30 At&T Intellectual Property I, L.P. Management of group mobile device network traffic usage
US9355256B2 (en) 2013-07-24 2016-05-31 International Business Machines Corporation Sanitization of virtual machine images
US10129242B2 (en) 2013-09-16 2018-11-13 Airwatch Llc Multi-persona devices and management
US9342331B2 (en) * 2013-10-21 2016-05-17 International Business Machines Corporation Secure virtualized mobile cellular device
TWI516978B (en) 2013-10-31 2016-01-11 萬國商業機器公司 Management of security modes applied to execution of applications in a computer device
CN104702566B (en) * 2013-12-06 2021-08-06 苏州海博智能系统有限公司 Authorized use method and device of virtual equipment
US9213830B2 (en) 2013-12-12 2015-12-15 Microsoft Technology Licensing, Llc Managing applications in non-cooperative environments
US9661024B2 (en) 2013-12-12 2017-05-23 Microsoft Technology Licensing, Llc Configuring applications and policies in non-cooperative environments
US10181028B2 (en) * 2014-02-21 2019-01-15 Samsung Electronics Co., Ltd. Method and apparatus to sandbox run-time android applications with lightweight container
USD760756S1 (en) * 2014-02-28 2016-07-05 Symantec Coporation Display screen with graphical user interface
CN103902389A (en) * 2014-03-06 2014-07-02 厦门雅迅网络股份有限公司 Equipment management method supporting bidirectional communication based on android platform
US10476809B1 (en) * 2014-03-12 2019-11-12 Amazon Technologies, Inc. Moving virtual machines using migration profiles
US10176005B2 (en) * 2014-03-31 2019-01-08 Cypherpath, Inc. Environment virtualization
CN103905449A (en) * 2014-04-03 2014-07-02 国家电网公司 Method for enhancing security policy configuration flexibility of SEAndroid system
EP3127270A4 (en) * 2014-04-04 2017-09-20 David Goldschlag Method for authentication and assuring compliance of devices accessing external services
KR102209840B1 (en) * 2014-04-22 2021-02-01 삼성전자주식회사 Device for providing virtualization services and method thereof
US9349016B1 (en) 2014-06-06 2016-05-24 Dell Software Inc. System and method for user-context-based data loss prevention
US20150373483A1 (en) * 2014-06-23 2015-12-24 Qualcomm Incorporated Methods, apparatus, and computer-readable medium for providing alternate visualization via wireless docking
US10171503B1 (en) * 2014-07-15 2019-01-01 F5 Networks, Inc. Methods for scaling infrastructure in a mobile application environment and devices thereof
US9526024B2 (en) * 2014-08-07 2016-12-20 At&T Intellectual Property I, L.P. Personal virtual core networks
US9232013B1 (en) 2014-09-05 2016-01-05 Openpeak Inc. Method and system for enabling data usage accounting
US9350818B2 (en) 2014-09-05 2016-05-24 Openpeak Inc. Method and system for enabling data usage accounting for unreliable transport communication
US20160071040A1 (en) 2014-09-05 2016-03-10 Openpeak Inc. Method and system for enabling data usage accounting through a relay
US8938547B1 (en) 2014-09-05 2015-01-20 Openpeak Inc. Method and system for data usage accounting in a computing device
US9100390B1 (en) 2014-09-05 2015-08-04 Openpeak Inc. Method and system for enrolling and authenticating computing devices for data usage accounting
US9965307B2 (en) * 2014-10-06 2018-05-08 Vmware, Inc. Building virtual appliances
US9871821B2 (en) * 2014-11-11 2018-01-16 Oracle International Corporation Securely operating a process using user-specific and device-specific security constraints
US9866589B1 (en) * 2014-12-17 2018-01-09 Airwatch Llc Management of actions initiated by applications in client devices
US9274823B1 (en) * 2014-12-24 2016-03-01 Parallels IP Holdings GmbH Thin hypervisor for native execution of unsafe code
USD759082S1 (en) * 2015-01-22 2016-06-14 Wise Commerce, Inc. Display screen or portion thereof with graphical user interface
US10326748B1 (en) 2015-02-25 2019-06-18 Quest Software Inc. Systems and methods for event-based authentication
US10476947B1 (en) 2015-03-02 2019-11-12 F5 Networks, Inc Methods for managing web applications and devices thereof
US9232078B1 (en) 2015-03-16 2016-01-05 Openpeak Inc. Method and system for data usage accounting across multiple communication networks
US10417613B1 (en) 2015-03-17 2019-09-17 Quest Software Inc. Systems and methods of patternizing logged user-initiated events for scheduling functions
US9990506B1 (en) 2015-03-30 2018-06-05 Quest Software Inc. Systems and methods of securing network-accessible peripheral devices
US9569626B1 (en) 2015-04-10 2017-02-14 Dell Software Inc. Systems and methods of reporting content-exposure events
US9842218B1 (en) 2015-04-10 2017-12-12 Dell Software Inc. Systems and methods of secure self-service access to content
US9842220B1 (en) 2015-04-10 2017-12-12 Dell Software Inc. Systems and methods of secure self-service access to content
US9563782B1 (en) 2015-04-10 2017-02-07 Dell Software Inc. Systems and methods of secure self-service access to content
US9641555B1 (en) 2015-04-10 2017-05-02 Dell Software Inc. Systems and methods of tracking content-exposure events
CN106209741B (en) * 2015-05-06 2020-01-03 阿里巴巴集团控股有限公司 Virtual host, isolation method, resource access request processing method and device
US9727749B2 (en) * 2015-06-08 2017-08-08 Microsoft Technology Licensing, Llc Limited-access functionality accessible at login screen
US10193857B2 (en) 2015-06-30 2019-01-29 The United States Of America, As Represented By The Secretary Of The Navy Secure unrestricted network for innovation
DE112016003268T8 (en) * 2015-07-20 2018-05-24 Google Llc Systems, procedures and media for media session parallelism management with recurring license renewals
US10536352B1 (en) 2015-08-05 2020-01-14 Quest Software Inc. Systems and methods for tuning cross-platform data collection
US11422840B2 (en) * 2015-08-28 2022-08-23 Vmware, Inc. Partitioning a hypervisor into virtual hypervisors
US10148826B2 (en) 2015-08-28 2018-12-04 At&T Intellectual Property I, L.P. Methods and apparatus to interface with different service provider information technology systems supporting service ordering
USD804500S1 (en) * 2015-09-10 2017-12-05 Sap Se Display screen with graphical user interface
US10476916B2 (en) * 2015-09-14 2019-11-12 Airwatch Llc Providing on-demand VPN connectivity on a per-application basis
US10810031B2 (en) * 2015-09-28 2020-10-20 Red Hat Israel, Ltd. Dirty memory tracking with assigned devices by exitless paravirtualization
US10157358B1 (en) 2015-10-05 2018-12-18 Quest Software Inc. Systems and methods for multi-stream performance patternization and interval-based prediction
US10218588B1 (en) 2015-10-05 2019-02-26 Quest Software Inc. Systems and methods for multi-stream performance patternization and optimization of virtual meetings
CN105491020B (en) * 2015-11-24 2019-01-29 上海市共进通信技术有限公司 The method for realizing routine access IP address limitation in the operating system of smart machine
US10067842B2 (en) * 2015-12-01 2018-09-04 International Business Machines Corporation Cable replacement in a symmetric multiprocessing system
US11290425B2 (en) * 2016-02-01 2022-03-29 Airwatch Llc Configuring network security based on device management characteristics
CA3000235A1 (en) * 2016-02-04 2017-08-10 Clipcart Corp. Systems and methods for intelligent coupon distribution, redemption, and tracking
US10255092B2 (en) * 2016-02-09 2019-04-09 Airwatch Llc Managed virtual machine deployment
US10009227B2 (en) * 2016-02-16 2018-06-26 Bank Of America Corporation Network service provisioning tool and method
WO2017149585A1 (en) 2016-02-29 2017-09-08 富士通株式会社 Information processing device, information processing system, information processing method, and information processing program
US10142391B1 (en) 2016-03-25 2018-11-27 Quest Software Inc. Systems and methods of diagnosing down-layer performance problems via multi-stream performance patternization
JP6862669B2 (en) * 2016-03-31 2021-04-21 日本電気株式会社 Business support system, business support method, information processing device, communication terminal and their control method and control program
DE112017003500T5 (en) * 2016-07-11 2019-04-25 Harmonic, Inc. Namespace routing
CN106341548B (en) * 2016-09-30 2019-10-25 北京小米移动软件有限公司 Presentation device management method and device
US10359911B2 (en) * 2016-10-21 2019-07-23 Fisher-Rosemount Systems, Inc. Apparatus and method for dynamic device description language menus
US10637868B2 (en) * 2016-11-16 2020-04-28 The Boeing Company Common authorization management service
CN108089928B (en) * 2016-11-22 2022-01-14 华为技术有限公司 Terminal control method and device
WO2018098941A1 (en) 2016-11-30 2018-06-07 华为技术有限公司 Processing method for communication identifier binding and terminal
US10395027B2 (en) * 2016-12-09 2019-08-27 Vmware, Inc. Co-existence of management applications and multiple user device management
US10394591B2 (en) 2017-01-17 2019-08-27 International Business Machines Corporation Sanitizing virtualized composite services
US10699003B2 (en) * 2017-01-23 2020-06-30 Hysolate Ltd. Virtual air-gapped endpoint, and methods thereof
US10231103B2 (en) * 2017-01-26 2019-03-12 Vmware, Inc. Automated provisioning of applications
US20180232529A1 (en) * 2017-02-15 2018-08-16 Microsoft Technology Licensing, Llc Client-side exposure control
US20200050469A1 (en) * 2017-02-21 2020-02-13 Privacy Software Solutions Ltd. A method and system for creating multi mobilephone environments and numbers on a single handset with single sim-card
US10402341B2 (en) 2017-05-10 2019-09-03 Red Hat Israel, Ltd. Kernel-assisted inter-process data transfer
TWI782955B (en) * 2017-05-12 2022-11-11 香港商阿里巴巴集團服務有限公司 Display method and device
US11140455B1 (en) * 2017-06-09 2021-10-05 Amazon Technologies, Inc. Video encoder network sandboxing
CN109324908B (en) * 2017-07-31 2021-09-07 华为技术有限公司 Container isolation method and device for Netlik resources
CA3076034A1 (en) * 2017-09-18 2019-03-21 Privacy Software Solutions Ltd. A method for creating a pre-defined virtual mobilephone profile environment
CN109726041B (en) * 2017-10-27 2023-09-08 伊姆西Ip控股有限责任公司 Method, apparatus and computer readable medium for restoring files in a virtual machine disk
US10856117B2 (en) * 2017-12-21 2020-12-01 Polaris Industries Inc. Method and system for forming a distanced-based group in a vehicle to vehicle communication system
US10778646B2 (en) 2018-05-07 2020-09-15 Cisco Technology, Inc. Globally deployable context aware VPN headends in scale through namespaces
TWI685253B (en) * 2018-07-12 2020-02-11 瑞昱半導體股份有限公司 Multimedia streaming and routing apparatus and operation method of the same
CN109101352B (en) * 2018-08-30 2021-08-06 Oppo广东移动通信有限公司 Image processing algorithm architecture, algorithm calling method, device, storage medium and mobile terminal
US10915351B2 (en) 2018-08-30 2021-02-09 International Business Machines Corporation Cellular hypervisor
US11531532B2 (en) * 2019-01-16 2022-12-20 Vmware, Inc. Remote deployment of provisioned packages
US11467815B2 (en) * 2019-01-17 2022-10-11 Vmware, Inc. Package distribution and installation in response to user logon
CN111600827B (en) * 2019-02-20 2022-04-15 成都鼎桥通信技术有限公司 Communication method and device
CN111669357B (en) * 2019-03-08 2023-03-24 厦门网宿有限公司 Method for batch processing of haproxy network isolation space and haproxy proxy server
MX2021011953A (en) * 2019-04-02 2022-01-04 Trinomial Global Ltd Remote management of a user device.
US11310279B2 (en) 2019-04-05 2022-04-19 International Business Machines Corporation Implementation of selected enterprise policies
US11157266B2 (en) * 2019-10-08 2021-10-26 Sap Se Cloud application update with reduced downtime
US11580217B2 (en) * 2019-10-25 2023-02-14 Vmware, Inc. Implementing deferred guest calls in a host-based virtual machine introspection system
US11463410B2 (en) * 2019-10-31 2022-10-04 Cisco Technology, Inc. Cloud-native VPN service
US11212317B2 (en) 2019-11-11 2021-12-28 International Business Machines Corporation Extending managed switching network to a virtualization layer in a computer
CN110941821A (en) * 2019-12-09 2020-03-31 Oppo广东移动通信有限公司 Data processing method, device and storage medium
US11843610B2 (en) * 2020-01-09 2023-12-12 Cisco Technology, Inc. Providing multiple namespaces
US11743235B2 (en) * 2020-04-23 2023-08-29 Connectify, Inc. Data routing options for a VPN
US11704146B2 (en) * 2020-06-19 2023-07-18 Red Hat, Inc. Network transparency on virtual machines using socket impersonation
US20230328493A1 (en) * 2020-08-27 2023-10-12 Bryodyn Technologies Llc Computing device and method for facilitating automated provisioning of mobile devices
CN112187671B (en) * 2020-11-05 2024-03-12 北京金山云网络技术有限公司 Network access method and related equipment thereof
US11546244B1 (en) * 2021-10-08 2023-01-03 Juniper Networks, Inc. Namespace-aware test agents for network performance measurement
CN113992461B (en) * 2021-10-26 2024-01-30 亿次网联(杭州)科技有限公司 Data isolation transmission method, system and storage medium
US20230388180A1 (en) * 2022-05-31 2023-11-30 Microsoft Technology Licensing, Llc Techniques for provisioning workspaces in cloud-based computing platforms

Citations (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030065676A1 (en) 2001-09-05 2003-04-03 Microsoft Corporation Methods and system of managing concurrent access to multiple resources
US20060003770A1 (en) * 2004-06-14 2006-01-05 Seyong Park Virtual phone service over wireless systems
US20060080392A1 (en) 2004-01-22 2006-04-13 Dwango Co., Ltd. Server system, message communication method, and program
US20060182104A1 (en) 2005-02-14 2006-08-17 Samsung Electronics Co., Ltd. Method and apparatus for registering mobile node in a wireless local area network (LAN) environment
US20060224742A1 (en) 2005-02-28 2006-10-05 Trust Digital Mobile data security system and methods
US7188243B2 (en) 2001-02-16 2007-03-06 Microsoft Corporation System and method for over the air configuration security
US20070198656A1 (en) 2006-01-24 2007-08-23 Citrix Systems, Inc. Methods and servers for establishing a connection between a client system and a virtual machine executing in a terminal services session and hosting a requested computing environment
WO2007149671A2 (en) 2006-06-23 2007-12-27 Sentillion, Inc. Remote network access via virtual machine
US20070298767A1 (en) 2006-05-18 2007-12-27 Research In Motion Limited Automatic security action invocation for mobile communications device
US20080070495A1 (en) 2006-08-18 2008-03-20 Michael Stricklen Mobile device management
US20080125102A1 (en) 2006-09-19 2008-05-29 Microsoft Corporation Mobile device manners propagation and compliance
US20080201479A1 (en) 2007-02-15 2008-08-21 Husain Syed M Amir Associating Virtual Machines on a Server Computer with Particular Users on an Exclusive Basis
US7424710B1 (en) 2002-12-18 2008-09-09 Vmware, Inc. TCP/IP offloading for virtual machines
US20090113110A1 (en) 2007-10-30 2009-04-30 Vmware, Inc. Providing VMM Access to Guest Virtual Memory
US20090132813A1 (en) 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
US20090164994A1 (en) 2007-12-20 2009-06-25 Virtual Computer, Inc. Virtual computing management systems and methods
WO2009147631A1 (en) 2008-06-05 2009-12-10 Neocleus Israel Ltd Secure multi-purpose computing client
US20100132015A1 (en) 2008-11-21 2010-05-27 Sung-Min Lee Apparatus and method for providing security information in virtual environment
US20100146504A1 (en) * 2008-12-10 2010-06-10 Chang Bin Tang Virtual mobile infrastructure and its base platform
US20100161922A1 (en) * 2008-12-19 2010-06-24 Richard William Sharp Systems and methods for facilitating migration of virtual machines among a plurality of physical machines
US20100223610A1 (en) 2009-02-27 2010-09-02 Dehaan Michael Paul Systems and methods for providing a library of virtual images in a software provisioning environment
US20100235881A1 (en) 2009-03-11 2010-09-16 Microsoft Corporation Enabling Sharing of Mobile Communication Device
US20100279675A1 (en) 2009-05-01 2010-11-04 Apple Inc. Remotely Locating and Commanding a Mobile Device
US20100330961A1 (en) 2009-06-26 2010-12-30 Vmware, Inc. Providing security in virtualized mobile devices
US20100333189A1 (en) 2009-06-30 2010-12-30 Sun Microsystems, Inc. Method and system for enforcing security policies on network traffic
US20110107406A1 (en) 2009-10-26 2011-05-05 Simon Frost Systems and methods to secure a virtual appliance
US7941510B1 (en) 2007-10-11 2011-05-10 Parallels Holdings, Ltd. Management of virtual and physical servers using central console
US20110154431A1 (en) 2009-12-17 2011-06-23 Walsh Daniel J Systems and methods for providing multiple isolated execution environments for securely accessing untrusted content
US20110209064A1 (en) 2010-02-24 2011-08-25 Novell, Inc. System and method for providing virtual desktop extensions on a client desktop
US20110209196A1 (en) 2010-02-22 2011-08-25 Avaya Inc. Flexible security requirements in an enterprise network
US20110225417A1 (en) 2006-12-13 2011-09-15 Kavi Maharajh Digital rights management in a mobile environment
US20120246641A1 (en) 2011-03-22 2012-09-27 Telefonaktiebolaget L M Ericsson (Publ) Method for Switching Between Virtualized and Non-Virtualized System Operation
US20120284712A1 (en) 2011-05-04 2012-11-08 Chitti Nimmagadda Systems and methods for sr-iov pass-thru via an intermediary device
US20120289217A1 (en) 2005-09-26 2012-11-15 Zoomsafer Inc. Safety features for portable electronic device
US20130023235A1 (en) 2011-07-19 2013-01-24 At&T Intellectual Property I, L.P. UICC Carrier Switching Via Over-The-Air Technology
US20130035063A1 (en) 2011-08-04 2013-02-07 International Business Machines Corporation System and method for preventing and/or limiting use of a mobile device
US20130042295A1 (en) 2011-08-10 2013-02-14 Charles C. Kelly Method and apparatus for providing a secure virtual environment on a mobile device
US20130042234A1 (en) 2011-08-09 2013-02-14 International Business Machines Corporation Virtual machine management
US20130080769A1 (en) 2011-03-23 2013-03-28 Interdigital Patent Holdings, Inc. Systems and methods for securing network communications
US20130125113A1 (en) * 2011-11-11 2013-05-16 International Business Machines Corporation Pairing Physical Devices To Virtual Devices To Create An Immersive Environment
US20130145448A1 (en) 2011-08-05 2013-06-06 Vmware, Inc. Lock screens to access work environments on a personal mobile device
US20130143522A1 (en) 2009-04-09 2013-06-06 Mobile Iron, Inc. Mobile activity intelligence
US20130217378A1 (en) 2007-07-30 2013-08-22 Mobile Iron, Inc. Virtual instance architecture for mobile device management systems
US8528059B1 (en) 2008-10-06 2013-09-03 Goldman, Sachs & Co. Apparatuses, methods and systems for a secure resource access and placement platform
US8539556B1 (en) 2010-12-20 2013-09-17 Amazon Technologies, Inc. Disabling administrative access to computing resources
US20140007222A1 (en) 2011-10-11 2014-01-02 Zenprise, Inc. Secure execution of enterprise applications on mobile devices
US20140201743A1 (en) 2011-09-30 2014-07-17 Valiuddin Y. Ali Virtualized device control in computer systems

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030145044A1 (en) * 2002-01-28 2003-07-31 Nokia Corporation Virtual terminal for mobile network interface between mobile terminal and software applications node
JPWO2005073843A1 (en) * 2004-01-28 2007-09-13 松下電器産業株式会社 Secure device, terminal device, gate device, device
EP1763744B1 (en) 2004-04-30 2017-07-19 BlackBerry Limited System and method of owner application control of electronic devices
KR100622303B1 (en) * 2004-12-07 2006-09-19 한국전자통신연구원 Intellectual management apparatus and method of digital home network system
US8387046B1 (en) * 2009-03-26 2013-02-26 Symantec Corporation Security driver for hypervisors and operating systems of virtualized datacenters
US8595289B2 (en) * 2010-09-21 2013-11-26 Telefonaktiebolaget L M Ericsson (Publ) Cloud phone with distributed processing
US20130031631A1 (en) * 2011-07-25 2013-01-31 Lenovo (Singapore) Pte. Ltd. Detection of unauthorized device access or modifications
US9881151B2 (en) * 2011-08-31 2018-01-30 Lenovo (Singapore) Pte. Ltd. Providing selective system privileges on an information handling device
US8893261B2 (en) * 2011-11-22 2014-11-18 Vmware, Inc. Method and system for VPN isolation using network namespaces

Patent Citations (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7188243B2 (en) 2001-02-16 2007-03-06 Microsoft Corporation System and method for over the air configuration security
US20030065676A1 (en) 2001-09-05 2003-04-03 Microsoft Corporation Methods and system of managing concurrent access to multiple resources
US7424710B1 (en) 2002-12-18 2008-09-09 Vmware, Inc. TCP/IP offloading for virtual machines
US20060080392A1 (en) 2004-01-22 2006-04-13 Dwango Co., Ltd. Server system, message communication method, and program
US20060003770A1 (en) * 2004-06-14 2006-01-05 Seyong Park Virtual phone service over wireless systems
US20060182104A1 (en) 2005-02-14 2006-08-17 Samsung Electronics Co., Ltd. Method and apparatus for registering mobile node in a wireless local area network (LAN) environment
US20060224742A1 (en) 2005-02-28 2006-10-05 Trust Digital Mobile data security system and methods
US20120289217A1 (en) 2005-09-26 2012-11-15 Zoomsafer Inc. Safety features for portable electronic device
US20070198656A1 (en) 2006-01-24 2007-08-23 Citrix Systems, Inc. Methods and servers for establishing a connection between a client system and a virtual machine executing in a terminal services session and hosting a requested computing environment
US20070298767A1 (en) 2006-05-18 2007-12-27 Research In Motion Limited Automatic security action invocation for mobile communications device
US8667306B2 (en) 2006-05-18 2014-03-04 Blackberry Limited Automatic security action invocation for mobile communications device
WO2007149671A2 (en) 2006-06-23 2007-12-27 Sentillion, Inc. Remote network access via virtual machine
US20080070495A1 (en) 2006-08-18 2008-03-20 Michael Stricklen Mobile device management
US20080125102A1 (en) 2006-09-19 2008-05-29 Microsoft Corporation Mobile device manners propagation and compliance
US20110225417A1 (en) 2006-12-13 2011-09-15 Kavi Maharajh Digital rights management in a mobile environment
US20080201479A1 (en) 2007-02-15 2008-08-21 Husain Syed M Amir Associating Virtual Machines on a Server Computer with Particular Users on an Exclusive Basis
US20130217378A1 (en) 2007-07-30 2013-08-22 Mobile Iron, Inc. Virtual instance architecture for mobile device management systems
US7941510B1 (en) 2007-10-11 2011-05-10 Parallels Holdings, Ltd. Management of virtual and physical servers using central console
US20090113110A1 (en) 2007-10-30 2009-04-30 Vmware, Inc. Providing VMM Access to Guest Virtual Memory
US20090132813A1 (en) 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
US20090164994A1 (en) 2007-12-20 2009-06-25 Virtual Computer, Inc. Virtual computing management systems and methods
US20090307705A1 (en) 2008-06-05 2009-12-10 Neocleus Israel Ltd Secure multi-purpose computing client
WO2009147631A1 (en) 2008-06-05 2009-12-10 Neocleus Israel Ltd Secure multi-purpose computing client
US8528059B1 (en) 2008-10-06 2013-09-03 Goldman, Sachs & Co. Apparatuses, methods and systems for a secure resource access and placement platform
US20100132015A1 (en) 2008-11-21 2010-05-27 Sung-Min Lee Apparatus and method for providing security information in virtual environment
US20100146504A1 (en) * 2008-12-10 2010-06-10 Chang Bin Tang Virtual mobile infrastructure and its base platform
US20100161922A1 (en) * 2008-12-19 2010-06-24 Richard William Sharp Systems and methods for facilitating migration of virtual machines among a plurality of physical machines
US20100223610A1 (en) 2009-02-27 2010-09-02 Dehaan Michael Paul Systems and methods for providing a library of virtual images in a software provisioning environment
US20100235881A1 (en) 2009-03-11 2010-09-16 Microsoft Corporation Enabling Sharing of Mobile Communication Device
US20130143522A1 (en) 2009-04-09 2013-06-06 Mobile Iron, Inc. Mobile activity intelligence
US20100279675A1 (en) 2009-05-01 2010-11-04 Apple Inc. Remotely Locating and Commanding a Mobile Device
US20100330961A1 (en) 2009-06-26 2010-12-30 Vmware, Inc. Providing security in virtualized mobile devices
US8233882B2 (en) 2009-06-26 2012-07-31 Vmware, Inc. Providing security in mobile devices via a virtualization software layer
US20100333189A1 (en) 2009-06-30 2010-12-30 Sun Microsystems, Inc. Method and system for enforcing security policies on network traffic
US20110107406A1 (en) 2009-10-26 2011-05-05 Simon Frost Systems and methods to secure a virtual appliance
US20110154431A1 (en) 2009-12-17 2011-06-23 Walsh Daniel J Systems and methods for providing multiple isolated execution environments for securely accessing untrusted content
US20110209196A1 (en) 2010-02-22 2011-08-25 Avaya Inc. Flexible security requirements in an enterprise network
US20110209064A1 (en) 2010-02-24 2011-08-25 Novell, Inc. System and method for providing virtual desktop extensions on a client desktop
US8539556B1 (en) 2010-12-20 2013-09-17 Amazon Technologies, Inc. Disabling administrative access to computing resources
US20120246641A1 (en) 2011-03-22 2012-09-27 Telefonaktiebolaget L M Ericsson (Publ) Method for Switching Between Virtualized and Non-Virtualized System Operation
US20130080769A1 (en) 2011-03-23 2013-03-28 Interdigital Patent Holdings, Inc. Systems and methods for securing network communications
US20120284712A1 (en) 2011-05-04 2012-11-08 Chitti Nimmagadda Systems and methods for sr-iov pass-thru via an intermediary device
US20130023235A1 (en) 2011-07-19 2013-01-24 At&T Intellectual Property I, L.P. UICC Carrier Switching Via Over-The-Air Technology
US20130035063A1 (en) 2011-08-04 2013-02-07 International Business Machines Corporation System and method for preventing and/or limiting use of a mobile device
US20130145448A1 (en) 2011-08-05 2013-06-06 Vmware, Inc. Lock screens to access work environments on a personal mobile device
US20130042234A1 (en) 2011-08-09 2013-02-14 International Business Machines Corporation Virtual machine management
US20130042295A1 (en) 2011-08-10 2013-02-14 Charles C. Kelly Method and apparatus for providing a secure virtual environment on a mobile device
US20140201743A1 (en) 2011-09-30 2014-07-17 Valiuddin Y. Ali Virtualized device control in computer systems
US20140007222A1 (en) 2011-10-11 2014-01-02 Zenprise, Inc. Secure execution of enterprise applications on mobile devices
US20130125113A1 (en) * 2011-11-11 2013-05-16 International Business Machines Corporation Pairing Physical Devices To Virtual Devices To Create An Immersive Environment

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
International Search Report, PCT/US2012/065899, Apr. 9, 2013.
Office Action mailed Feb. 29, 2016 for U.S. Appl. No. 14/929,027.
Office Action mailed Jul. 14, 2016 for U.S. Appl. No. 14/929,027.
Office Action mailed Sep. 23, 2016 for U.S. Appl. No. 14/994,383.

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11263036B2 (en) 2018-07-16 2022-03-01 Samsung Electronics Co., Ltd. Method and device for controlling access of application

Also Published As

Publication number Publication date
WO2013078140A1 (en) 2013-05-30
AU2012340843A1 (en) 2014-06-19
US20160080546A1 (en) 2016-03-17
JP2015508582A (en) 2015-03-19
US9253309B2 (en) 2016-02-02
US20170374081A9 (en) 2017-12-28
US10708656B2 (en) 2020-07-07
US20130130652A1 (en) 2013-05-23
US20180332050A1 (en) 2018-11-15
US9219813B2 (en) 2015-12-22
US10044734B2 (en) 2018-08-07
US9577985B2 (en) 2017-02-21
US9247042B2 (en) 2016-01-26
US20130133061A1 (en) 2013-05-23
EP2783285A1 (en) 2014-10-01
US8954050B2 (en) 2015-02-10
US8893261B2 (en) 2014-11-18
US20160127321A1 (en) 2016-05-05
US20130130651A1 (en) 2013-05-23
US20170244724A1 (en) 2017-08-24
AU2012340843B2 (en) 2015-05-28
JP5972992B2 (en) 2016-08-17
US9769120B2 (en) 2017-09-19
US9985929B2 (en) 2018-05-29
US20160057559A1 (en) 2016-02-25
EP2783285B1 (en) 2018-12-26
US20150033324A1 (en) 2015-01-29
US20130130653A1 (en) 2013-05-23
US20150119113A1 (en) 2015-04-30

Similar Documents

Publication Publication Date Title
US10708656B2 (en) Provisioning work environments using virtual phone images
US20210092012A1 (en) Ubiquitous Collaboration In Managed Applications
US9754092B2 (en) Lock screens to access work environments on a personal mobile device
US9348626B2 (en) Mobile device maintaining adequate security and data partitioning between user mode and business mode
JP5837597B2 (en) Integrated workspace for thin, remote, and SaaS applications
US11086692B2 (en) Multiplatform management system and method for mobile devices
US20110276661A1 (en) Methods and systems for delivering applications from a desktop operating system
WO2016140692A1 (en) Enabling file attachments in calendar events
TW200839615A (en) Boot negotiation among multiple boot-capable devices
WO2017004038A1 (en) Virtualization layer for mobile applications
WO2016160039A1 (en) Wrapping an application with field-programmable business logic

Legal Events

Date Code Title Description
AS Assignment

Owner name: VMWARE, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:DEASY, STEPHEN;FURODET, DAVID;MEYER, ROBERT;AND OTHERS;SIGNING DATES FROM 20130214 TO 20130629;REEL/FRAME:040470/0753

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4